[Index]

Model: device/activedirectoryhybrid/ADGroup

Model Details: device/activedirectoryhybrid/ADGroup

Title Description Details
msExchGroupJoinRestriction
  • Field Name: msExchGroupJoinRestriction
  • Type: Integer
isCriticalSystemObject
  • Field Name: isCriticalSystemObject
  • Type: Boolean
DisplayName Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is displayName.
  • Field Name: DisplayName
  • Type: String
MemberOf
  • Field Name: MemberOf.[n]
  • Type: Array
adminCount
  • Field Name: adminCount
  • Type: Integer
Instance Specifies an instance of a group object to use as a template for a new group object. You can use an instance of an existing group object as a template or you can construct a new group object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing group object as a template for a new object. Use the Get-ADGroup cmdlet to retrieve a group object then pass this object to the Instance parameter of the New-ADGroup cmdlet to create a new group object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADGroup object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADGroup cmdlet to create the new group object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
msExchBypassAudit
  • Field Name: msExchBypassAudit
  • Type: Boolean
SID
  • Field Name: SID
  • Type: Object
BinaryLength
  • Field Name: SID.BinaryLength
  • Type: Integer
Value
  • Field Name: SID.Value
  • Type: String
AccountDomainSid
  • Field Name: SID.AccountDomainSid
  • Type: String
internetEncoding
  • Field Name: internetEncoding
  • Type: Integer
msExchRoleGroupType
  • Field Name: msExchRoleGroupType
  • Type: Integer
instanceType
  • Field Name: instanceType
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
CN
  • Field Name: CN
  • Type: String
GroupCategory Specifies the category of the group. The acceptable values for this parameter are:  -- Distribution or 0 -- Security or 1 This parameter sets the GroupCategory property of the group. This parameter value combined with other group values sets the LDAP Display Name (ldapDisplayName) attribute named groupType.
  • Field Name: GroupCategory
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
ProtectedFromAccidentalDeletion
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
msExchGroupDepartRestriction
  • Field Name: msExchGroupDepartRestriction
  • Type: Integer
Deleted
  • Field Name: Deleted
  • Type: Boolean
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
member
  • Field Name: member.[n]
  • Type: Array
ManagedBy Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. The acceptable values for this parameter are:  -- A Distinguished Name -- A GUID (objectGUID) -- A Security Identifier (objectSid) -- SAM Account Name (sAMAccountName)
  • Field Name: ManagedBy
  • Type: String
objectSid
  • Field Name: objectSid
  • Type: Object
BinaryLength
  • Field Name: objectSid.BinaryLength
  • Type: Integer
Value
  • Field Name: objectSid.Value
  • Type: String
AccountDomainSid
  • Field Name: objectSid.AccountDomainSid
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
msExchAddressBookFlags
  • Field Name: msExchAddressBookFlags
  • Type: Integer
SIDHistory
  • Field Name: SIDHistory.[n]
  • Type: Array
Members
  • Field Name: Members.[n]
  • Type: Array
msExchTransportRecipientSettingsFlags
  • Field Name: msExchTransportRecipientSettingsFlags
  • Type: Integer
Path Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules will be evaluated. In AD DS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain. In AD LDS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If the target AD LDS instance has a default naming context, the default value of Path will be set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance. -- If none of the previous cases apply, the Path parameter will not take any default value. Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item, and Set-ItemProperty also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.
  • Field Name: Path
  • Type: String
HomePage Specifies the URL of the home page of the object. This parameter sets the homePage property of an Active Directory object. The LDAP Display Name (ldapDisplayName) for this property is wWWHomePage.
  • Field Name: HomePage
  • Type: String
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
groupType
  • Field Name: groupType
  • Type: Integer
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
msExchGroupExternalMemberCount
  • Field Name: msExchGroupExternalMemberCount
  • Type: Integer
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
systemFlags
  • Field Name: systemFlags
  • Type: Integer
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
GroupScope * Specifies the group scope of the group. The acceptable values for this parameter are:  -- DomainLocal or 0 -- Global or 1 -- Universal or 2 This parameter sets the GroupScope property of a group object to the specified value. The LDAP display name of this property is groupType.
  • Field Name: GroupScope
  • Type: String
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
msExchMailboxAuditEnable
  • Field Name: msExchMailboxAuditEnable
  • Type: Boolean
msExchLocalizationFlags
  • Field Name: msExchLocalizationFlags
  • Type: Integer
msExchGroupMemberCount
  • Field Name: msExchGroupMemberCount
  • Type: Integer
SamAccountName Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length of the description is 256 characters. To be compatible with older operating systems, create a SAM account name that is 20 characters or less. This parameter sets the SAMAccountName for an account object. The LDAP display name (ldapDisplayName) for this property is sAMAccountName. Note: If the string value provided is not terminated with a $ character, the system adds one if needed.
  • Field Name: SamAccountName
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
msExchMailboxAuditLogAgeLimit
  • Field Name: msExchMailboxAuditLogAgeLimit
  • Type: Integer
msExchRecipientTypeDetails
  • Field Name: msExchRecipientTypeDetails
  • Type: Integer
managedObjects
  • Field Name: managedObjects.[n]
  • Type: Array
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
msExchModerationFlags
  • Field Name: msExchModerationFlags
  • Type: Integer
CanonicalName
  • Field Name: CanonicalName
  • Type: String
msExchRecipientSoftDeletedStatus
  • Field Name: msExchRecipientSoftDeletedStatus
  • Type: Integer
sAMAccountType
  • Field Name: sAMAccountType
  • Type: Integer
msExchProvisioningFlags
  • Field Name: msExchProvisioningFlags
  • Type: Integer
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
msExchUserBL
  • Field Name: msExchUserBL.[n]
  • Type: Array
msExchVersion
  • Field Name: msExchVersion
  • Type: Integer
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer