[Index]

Model: device/activedirectoryhybrid/ADUser

Model Details: device/activedirectoryhybrid/ADUser

Title Description Details
msExchApprovalApplicationLink
  • Field Name: msExchApprovalApplicationLink.[n]
  • Type: Array
logonCount
  • Field Name: logonCount
  • Type: Integer
msExchPoliciesIncluded
  • Field Name: msExchPoliciesIncluded.[n]
  • Type: Array
Title Specifies the user's title. This parameter sets the Title property of a user object. The LDAP display name (ldapDisplayName) of this property is title.
  • Field Name: Title
  • Type: String
msExchUMTemplateLink
  • Field Name: msExchUMTemplateLink
  • Type: String
msRTCSIP-DeploymentLocator
  • Field Name: msRTCSIP-DeploymentLocator
  • Type: String
primaryGroupID
  • Field Name: primaryGroupID
  • Type: Integer
LastLogonDate
  • Field Name: LastLogonDate
  • Type: String
  • Format: date-time
lastLogonTimestamp
  • Field Name: lastLogonTimestamp
  • Type: Integer
msExchModerationFlags
  • Field Name: msExchModerationFlags
  • Type: Integer
SID
  • Field Name: SID
  • Type: Object
BinaryLength
  • Field Name: SID.BinaryLength
  • Type: Integer
Value
  • Field Name: SID.Value
  • Type: String
AccountDomainSid
  • Field Name: SID.AccountDomainSid
  • Type: String
Certificates Specifies an array of certificates. The cmdlet modifies the DER-encoded X.509v3 certificates of the account. These certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The LDAP Display Name (ldapDisplayName) for this property is userCertificate. Syntax: To add values: -Certificates @{Add=value1,value2,...} To remove values: -Certificates @{Remove=value3,value4,...} To replace values: -Certificates @{Replace=value1,value2,...} To clear all values: -Certificates $null You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove Certificate values -Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...} The operators will be applied in the following sequence: ..Remove ..Add ..Replace
  • Field Name: Certificates.[n]
  • Type: Array
instanceType
  • Field Name: instanceType
  • Type: Integer
AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. Specify the authentication policy object in one of the following formats: -- Distinguished Name -- GUID -- Name This parameter can also get this object through the pipeline or you can set this parameter to an object instance. The cmdlet searches the default naming context or partition to find the object. If the cmdlet finds two or more objects, the cmdlet returns a non-terminating error.
  • Field Name: AuthenticationPolicy.[n]
  • Type: Array
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
Fax Specifies the user's fax phone number. This parameter sets the Fax property of a user object. The LDAP Display Name (ldapDisplayName) of this property is facsimileTelephoneNumber.
  • Field Name: Fax
  • Type: String
ChangePasswordAtLogon Specifies whether a password must be changed during the next logon attempt. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 This parameter cannot be set to $True or 1 for an account that also has the PasswordNeverExpires property set to $True.
  • Field Name: ChangePasswordAtLogon
  • Type: Boolean
Company Specifies the user's company. This parameter sets the Company property of a user object. The LDAP display name (ldapDisplayName) of this property is company.
  • Field Name: Company
  • Type: String
AccountNotDelegated Specifies whether the security context of the user is delegated to a service. When this parameter is set to &True, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an Active Directory account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: AccountNotDelegated
  • Type: Boolean
objectSid
  • Field Name: objectSid
  • Type: Object
BinaryLength
  • Field Name: objectSid.BinaryLength
  • Type: Integer
Value
  • Field Name: objectSid.Value
  • Type: String
AccountDomainSid
  • Field Name: objectSid.AccountDomainSid
  • Type: String
msExchCalendarLoggingQuota
  • Field Name: msExchCalendarLoggingQuota
  • Type: Integer
msExchMailboxAuditEnable
  • Field Name: msExchMailboxAuditEnable
  • Type: Boolean
msExchTransportRecipientSettingsFlags
  • Field Name: msExchTransportRecipientSettingsFlags
  • Type: Integer
mail
  • Field Name: mail
  • Type: String
PrincipalsAllowedToDelegateToAccount Specifies an array of principal objects. This parameter sets the msDS-AllowedToActOnBehalfOfOtherIdentity attribute of a computer account object.
  • Field Name: PrincipalsAllowedToDelegateToAccount.[n]
  • Type: Array
delivContLength
  • Field Name: delivContLength
  • Type: Integer
postOfficeBox
  • Field Name: postOfficeBox.[n]
  • Type: Array
msExchHideFromAddressLists
  • Field Name: msExchHideFromAddressLists
  • Type: Boolean
mDBOverQuotaLimit
  • Field Name: mDBOverQuotaLimit
  • Type: Integer
msExchPreviousRecipientTypeDetails
  • Field Name: msExchPreviousRecipientTypeDetails
  • Type: Integer
POBox Specifies the user's post office box number. This parameter sets the POBox property of a user object. The LDAP Display Name (ldapDisplayName) of this property is postOfficeBox.
  • Field Name: POBox
  • Type: String
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
StreetAddress Specifies the user's street address. This parameter sets the StreetAddress property of a user object. The LDAP display name (ldapDisplayName) of this property is streetAddress.
  • Field Name: StreetAddress
  • Type: String
msRTCSIP-FederationEnabled
  • Field Name: msRTCSIP-FederationEnabled
  • Type: Boolean
lastLogon
  • Field Name: lastLogon
  • Type: Integer
msExchRBACPolicyLink
  • Field Name: msExchRBACPolicyLink
  • Type: String
Organization Specifies the user's organization. This parameter sets the Organization property of a user object. The LDAP display name (ldapDisplayName) of this property is o.
  • Field Name: Organization
  • Type: String
msRTCSIP-InternetAccessEnabled
  • Field Name: msRTCSIP-InternetAccessEnabled
  • Type: Boolean
authOrigBL
  • Field Name: authOrigBL.[n]
  • Type: Array
Initials Specifies the initials that represent part of a user's name. You can use this value for the user's middle initial. This parameter sets the Initials property of a user. The LDAP Display Name (ldapDisplayName) of this property is initials.
  • Field Name: Initials
  • Type: String
physicalDeliveryOfficeName
  • Field Name: physicalDeliveryOfficeName
  • Type: String
MobilePhone Specifies the user's mobile phone number. This parameter sets the MobilePhone property of a user object. The LDAP Display Name (ldapDisplayName) of this property is mobile.
  • Field Name: MobilePhone
  • Type: String
msExchUMEnabledFlags2
  • Field Name: msExchUMEnabledFlags2
  • Type: Integer
msExchPoliciesExcluded
  • Field Name: msExchPoliciesExcluded.[n]
  • Type: Array
msExchRecipientTypeDetails
  • Field Name: msExchRecipientTypeDetails
  • Type: Integer
codePage
  • Field Name: codePage
  • Type: Integer
UserPrincipalName * Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the LDAP distinguished name used by the system and easier to remember. The UPN is independent of the user object's DN, so a user object can be moved or renamed without affecting the user logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.
  • Field Name: UserPrincipalName
  • Type: String
PasswordNotRequired Specifies whether the account requires a password. A password is not required for a new account. This parameter sets the PasswordNotRequired property of an account object.
  • Field Name: PasswordNotRequired
  • Type: Boolean
msRTCSIP-ApplicationOptions
  • Field Name: msRTCSIP-ApplicationOptions
  • Type: Integer
msExchUserBL
  • Field Name: msExchUserBL.[n]
  • Type: Array
PrimaryGroup
  • Field Name: PrimaryGroup
  • Type: String
servicePrincipalName
  • Field Name: servicePrincipalName.[n]
  • Type: Array
lastLogoff
  • Field Name: lastLogoff
  • Type: Integer
isCriticalSystemObject
  • Field Name: isCriticalSystemObject
  • Type: Boolean
DisplayName Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is displayName.
  • Field Name: DisplayName
  • Type: String
MemberOf
  • Field Name: MemberOf.[n]
  • Type: Array
PasswordExpired
  • Field Name: PasswordExpired
  • Type: Boolean
l
  • Field Name: l
  • Type: String
Department Specifies the user's department. This parameter sets the Department property of a user. The LDAP Display Name (ldapDisplayName) of this property is department.
  • Field Name: Department
  • Type: String
State Specifies the user's or Organizational Unit's state or province. This parameter sets the State property of a User or Organizational Unit object. The LDAP display name (ldapDisplayName) of this property is st.
  • Field Name: State
  • Type: String
HomeDirectory Specifies a user's home directory. This parameter sets the HomeDirectory property of a user object. The LDAP Display Name (ldapDisplayName) for this property is homeDirectory.
  • Field Name: HomeDirectory
  • Type: String
homeMDB
  • Field Name: homeMDB
  • Type: String
Type Specifies the type of object to create. Set the Type parameter to the LDAP display name of the Active Directory Schema Class that represents the type of object that you want to create. The selected type must be a subclass of the User schema class. If this parameter is not specified it will default to User.
  • Field Name: Type
  • Type: String
ProtectedFromAccidentalDeletion
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
submissionContLength
  • Field Name: submissionContLength
  • Type: Integer
Deleted
  • Field Name: Deleted
  • Type: Boolean
msExchDumpsterWarningQuota
  • Field Name: msExchDumpsterWarningQuota
  • Type: Integer
UseDESKeyOnly
  • Field Name: UseDESKeyOnly
  • Type: Boolean
msDS-SupportedEncryptionTypes
  • Field Name: msDS-SupportedEncryptionTypes
  • Type: Integer
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
msExchAddressBookFlags
  • Field Name: msExchAddressBookFlags
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
msExchDumpsterQuota
  • Field Name: msExchDumpsterQuota
  • Type: Integer
KerberosEncryptionType Specifies whether an account supports Kerberos encryption types which are used during creation of service tickets. This value sets the encryption types supported flags of the Active Directory msDS-SupportedEncryptionTypes attribute. Possible values for this parameter are: -- None -- DES -- RC4 -- AES128 -- AES256 None will remove all encryption types from the account resulting the KDC being unable to issue service tickets for services using the account. DES is a weak encryption type which is not supported by default since Windows 7 and Windows Server 2008 R2. Warning: Domain-joined Windows systems and services such as clustering manage their own msDS-SupportedEncryptionTypes attribute. Therefore any changes to the flag on the msDS-SupportedEncryptionTypes attribute will be overwritten by the service or system which manages the setting.
  • Field Name: KerberosEncryptionType.[n]
  • Type: Array
msRTCSIP-UserRoutingGroupId
  • Field Name: msRTCSIP-UserRoutingGroupId.[n]
  • Type: Array
CompoundIdentitySupported Specifies whether an account supports Kerberos service tickets which includes the authorization data for the user's device. This value sets the compound identity supported flag of the Active Directory msDS-SupportedEncryptionTypes attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 Warning: Domain-joined Windows systems and services such as clustering manage their own msDS-SupportedEncryptionTypes attribute. Therefore any changes to the flag on the msDS-SupportedEncryptionTypes attribute will be overwritten by the service or system which manages the setting.
  • Field Name: CompoundIdentitySupported
  • Type: Boolean
msExchMessageHygieneSCLQuarantineThreshold
  • Field Name: msExchMessageHygieneSCLQuarantineThreshold
  • Type: Integer
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
pwdLastSet
  • Field Name: pwdLastSet
  • Type: Integer
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
msRTCSIP-Line
  • Field Name: msRTCSIP-Line
  • Type: String
mDBStorageQuota
  • Field Name: mDBStorageQuota
  • Type: Integer
OtherName Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of a user object. The LDAP Display Name (ldapDisplayName) of this property is middleName.
  • Field Name: OtherName
  • Type: String
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
msExchUMEnabledFlags
  • Field Name: msExchUMEnabledFlags
  • Type: Integer
ScriptPath Specifies a path to the user's log on script. This value can be a local absolute path or a Universal Naming Convention (UNC) path. This parameter sets the ScriptPath property of the user. The LDAP display name (ldapDisplayName) for this property is scriptPath.
  • Field Name: ScriptPath
  • Type: String
msExchUMPinChecksum
  • Field Name: msExchUMPinChecksum.[n]
  • Type: Array
EmployeeID Specifies the user's employee ID. This parameter sets the EmployeeID property of a user object. The LDAP Display Name (ldapDisplayName) of this property is employeeID.
  • Field Name: EmployeeID
  • Type: String
c
  • Field Name: c
  • Type: String
SamAccountName Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length of the description is 256 characters. To be compatible with older operating systems, create a SAM account name that is 20 characters or less. This parameter sets the SAMAccountName for an account object. The LDAP display name (ldapDisplayName) for this property is sAMAccountName. Note: If the string value provided is not terminated with a $ character, the system adds one if needed.
  • Field Name: SamAccountName
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
msExchMailboxAuditLogAgeLimit
  • Field Name: msExchMailboxAuditLogAgeLimit
  • Type: Integer
msExchTextMessagingState
  • Field Name: msExchTextMessagingState.[n]
  • Type: Array
o
  • Field Name: o.[n]
  • Type: Array
msRTCSIP-LineServer
  • Field Name: msRTCSIP-LineServer
  • Type: String
middleName
  • Field Name: middleName
  • Type: String
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
LockedOut
  • Field Name: LockedOut
  • Type: Boolean
ProfilePath Specifies a path to the user's profile. This value can be a local absolute path or a Universal Naming Convention (UNC) path. This parameter sets the ProfilePath property of the user object. The LDAP display name (ldapDisplayName) for this property is profilePath.
  • Field Name: ProfilePath
  • Type: String
msExchMobileMailboxFlags
  • Field Name: msExchMobileMailboxFlags
  • Type: Integer
DoesNotRequirePreAuth
  • Field Name: DoesNotRequirePreAuth
  • Type: Boolean
ServicePrincipalNames Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The LDAP display name (ldapDisplayName) for this property is servicePrincipalName. This parameter uses the following syntax to add remove, replace or clear service principal name values: Syntax: To add values: -ServicePrincipalNames @{Add=value1,value2,...} To remove values: -ServicePrincipalNames @{Remove=value3,value4,...} To replace values: -ServicePrincipalNames @{Replace=value1,value2,...} To clear all values: -ServicePrincipalNames $null You can specify more than one change by using a list separated by semicolons. For example, use the following syntax to add and remove service principal names. @{Add=value1,value2,...};@{Remove=value3,value4,...} The operators will be applied in the following sequence: ..Remove ..Add ..Replace
  • Field Name: ServicePrincipalNames.[n]
  • Type: Array
msExchRMSComputerAccountsLink
  • Field Name: msExchRMSComputerAccountsLink.[n]
  • Type: Array
HomeDrive Specifies a drive that is associated with the UNC path defined by the HomeDirectory property. The drive letter is specified as <DriveLetter>: where <DriveLetter> indicates the letter of the drive to associate. The <DriveLetter> must be a single, uppercase letter and the colon is required. This parameter sets the HomeDrive property of the user object. The LDAP Display Name (ldapDisplayName) for this property is homeDrive.
  • Field Name: HomeDrive
  • Type: String
userWorkstations
  • Field Name: userWorkstations
  • Type: String
msExchMessageHygieneSCLDeleteThreshold
  • Field Name: msExchMessageHygieneSCLDeleteThreshold
  • Type: Integer
showInAdvancedViewOnly
  • Field Name: showInAdvancedViewOnly
  • Type: Boolean
adminCount
  • Field Name: adminCount
  • Type: Integer
Instance Specifies an instance of a user object to use as a template for a new user object. You can use an instance of an existing user object as a template or you can construct a new user object for template use. You can construct a new user object using the Windows PowerShell command line or by using a script. Method 1: Use an existing user object as a template for a new object. To retrieve an instance of an existing user object, use a cmdlet such as Get-ADUser. Then provide this object to the Instance parameter of the New-ADUser cmdlet to create a new user object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADUser object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADUser cmdlet to create the new Active Directory user object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
msExchBypassAudit
  • Field Name: msExchBypassAudit
  • Type: Boolean
PasswordNeverExpires Specifies whether the password of an account can expire. This parameter sets the PasswordNeverExpires property of an account object. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 Note: This parameter cannot be set to $True or 1 for an account that also has the ChangePasswordAtLogon property set to $True.
  • Field Name: PasswordNeverExpires
  • Type: Boolean
msExchArchiveGUID
  • Field Name: msExchArchiveGUID.[n]
  • Type: Array
LogonWorkstations Specifies the computers that the user can access. To specify more than one computer, create a single comma-separated list. You can identify a computer by using the Security Accounts Manager (SAM) account name (sAMAccountName) or the DNS host name of the computer. The SAM account name is the same as the NetBIOS name of the computer. The LDAP display name (ldapDisplayName) for this property is userWorkStations.
  • Field Name: LogonWorkstations
  • Type: String
GivenName Specifies the user's given name. This parameter sets the GivenName property of a user object. The LDAP Display Name (ldapDisplayName) of this property is givenName.
  • Field Name: GivenName
  • Type: String
AccountPassword * Specifies a new password value for an account. This value is stored as an encrypted string. The following conditions apply based on the manner in which the password parameter is used: -- $Null password is specified: No password is set and the account is disabled unless it is requested to be enabled. -- No password is specified: No password is set and the account is disabled unless it is requested to be enabled. -- User password is specified: Password is set and the account is disabled unless it is requested to be enabled. User accounts, by default, are created without a password. If you provide a password, an attempt will be made to set that password however, this can fail due to password policy restrictions. The user account will still be created and you may use Set-ADAccountPassword to set the password on that account. In order to ensure that accounts remain secure, user accounts will never be enabled unless a valid password is set or PasswordNotRequired is set to $True. The account is created if the password fails for any reason. Default: *
  • Field Name: AccountPassword
  • Type: String
  • Is Password: True
  • Store Encrypted: True
  • Default: *
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
msExchUserAccountControl
  • Field Name: msExchUserAccountControl
  • Type: Integer
msExchRecipientSoftDeletedStatus
  • Field Name: msExchRecipientSoftDeletedStatus
  • Type: Integer
userCertificate
  • Field Name: userCertificate.[n]
  • Type: Array
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
garbageCollPeriod
  • Field Name: garbageCollPeriod
  • Type: Integer
msRTCSIP-OwnerUrn
  • Field Name: msRTCSIP-OwnerUrn
  • Type: String
msExchUMRecipientDialPlanLink
  • Field Name: msExchUMRecipientDialPlanLink
  • Type: String
HomePage Specifies the URL of the home page of the object. This parameter sets the homePage property of an Active Directory object. The LDAP Display Name (ldapDisplayName) for this property is wWWHomePage.
  • Field Name: HomePage
  • Type: String
msRTCSIP-UserPolicies
  • Field Name: msRTCSIP-UserPolicies.[n]
  • Type: Array
badPasswordTime
  • Field Name: badPasswordTime
  • Type: Integer
CN
  • Field Name: CN
  • Type: String
msExchOABGeneratingMailboxBL
  • Field Name: msExchOABGeneratingMailboxBL.[n]
  • Type: Array
msExchArchiveName
  • Field Name: msExchArchiveName.[n]
  • Type: Array
SmartcardLogonRequired Specifies whether a smart card is required to logon. This parameter sets the SmartCardLoginRequired property for a user. This parameter also sets the ADS_UF_SMARTCARD_REQUIRED flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: SmartcardLogonRequired
  • Type: Boolean
Enabled Specifies if an account is enabled. An enabled account requires a password. This parameter sets the Enabled property for an account object. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: Enabled
  • Type: Boolean
BadLogonCount
  • Field Name: BadLogonCount
  • Type: Integer
badPwdCount
  • Field Name: badPwdCount
  • Type: Integer
LastBadPasswordAttempt
  • Field Name: LastBadPasswordAttempt
  • Type: String
  • Format: date-time
internetEncoding
  • Field Name: internetEncoding
  • Type: Integer
Path Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules will be evaluated. In AD DS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example, in New-ADUser, the Path parameter would default to the Users container. -- If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain. In AD LDS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example, in New-ADUser, the Path parameter would default to the Users container. -- If the target AD LDS instance has a default naming context, the default value of Path will be set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance. -- If none of the previous cases apply, the Path parameter will not take any default value. Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item, and Set-ItemProperty also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.
  • Field Name: Path
  • Type: String
PostalCode Specifies the user's postal code or zip code. This parameter sets the PostalCode property of a user. The LDAP Display Name (ldapDisplayName) of this property is postalCode.
  • Field Name: PostalCode
  • Type: String
msExchMessageHygieneSCLRejectThreshold
  • Field Name: msExchMessageHygieneSCLRejectThreshold
  • Type: Integer
OfficePhone Specifies the user's office telephone number. This parameter sets the OfficePhone property of a user object. The LDAP display name (ldapDisplayName) of this property is telephoneNumber.
  • Field Name: OfficePhone
  • Type: String
Surname * Specifies the user's last name or surname. This parameter sets the Surname property of a user object. The LDAP display name (ldapDisplayName) of this property is sn.
  • Field Name: Surname
  • Type: String
AuthenticationPolicySilo Specifies an Active Directory Domain Services authentication policy silo object. Specify the authentication policy silo object in one of the following formats: -- Distinguished Name -- GUID -- Name This parameter can also get this object through the pipeline or you can set this parameter to an object instance. The cmdlet searches the default naming context or partition to find the object. If the cmdlet finds two or more objects, the cmdlet returns a non-terminating error.
  • Field Name: AuthenticationPolicySilo.[n]
  • Type: Array
Office Specifies the location of the user's office or place of business. This parameter sets the Office property of a user object. The LDAP display name (ldapDisplayName) of this property is office.
  • Field Name: Office
  • Type: String
TrustedForDelegation Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of an account object. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: TrustedForDelegation
  • Type: Boolean
msExchMDBRulesQuota
  • Field Name: msExchMDBRulesQuota
  • Type: Integer
MNSLogonAccount
  • Field Name: MNSLogonAccount
  • Type: Boolean
sAMAccountType
  • Field Name: sAMAccountType
  • Type: Integer
msDS-User-Account-Control-Computed
  • Field Name: msDS-User-Account-Control-Computed
  • Type: Integer
EmailAddress * Specifies the user's e-mail address. This parameter sets the EmailAddress property of a user object. The LDAP Display Name (ldapDisplayName) of this property is mail.
  • Field Name: EmailAddress
  • Type: String
mDBUseDefaults
  • Field Name: mDBUseDefaults
  • Type: Boolean
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
City Specifies the user's town or city. This parameter sets the City property of a user. The LDAP display name (ldapDisplayName) of this property is l.
  • Field Name: City
  • Type: String
msExchCapabilityIdentifiers
  • Field Name: msExchCapabilityIdentifiers.[n]
  • Type: Array
countryCode
  • Field Name: countryCode
  • Type: Integer
msRTCSIP-UserEnabled
  • Field Name: msRTCSIP-UserEnabled
  • Type: Boolean
CannotChangePassword Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of an account. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: CannotChangePassword
  • Type: Boolean
AccountLockoutTime
  • Field Name: AccountLockoutTime
  • Type: String
  • Format: date-time
msExchUMDtmfMap
  • Field Name: msExchUMDtmfMap.[n]
  • Type: Array
authOrig
  • Field Name: authOrig.[n]
  • Type: Array
CanonicalName
  • Field Name: CanonicalName
  • Type: String
msExchMessageHygieneSCLJunkThreshold
  • Field Name: msExchMessageHygieneSCLJunkThreshold
  • Type: Integer
msExchRecipientDisplayType
  • Field Name: msExchRecipientDisplayType
  • Type: Integer
st
  • Field Name: st
  • Type: String
SIDHistory
  • Field Name: SIDHistory.[n]
  • Type: Array
Division Specifies the user's division. This parameter sets the Division property of a user object. The LDAP Display Name (ldapDisplayName) of this property is division.
  • Field Name: Division
  • Type: String
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
HomedirRequired
  • Field Name: HomedirRequired
  • Type: Boolean
logonHours
  • Field Name: logonHours.[n]
  • Type: Array
msRTCSIP-PrimaryUserAddress
  • Field Name: msRTCSIP-PrimaryUserAddress
  • Type: String
msExchHomeServerName
  • Field Name: msExchHomeServerName
  • Type: String
msExchArchiveQuota
  • Field Name: msExchArchiveQuota
  • Type: Integer
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
TrustedToAuthForDelegation
  • Field Name: TrustedToAuthForDelegation
  • Type: Boolean
legacyExchangeDN
  • Field Name: legacyExchangeDN
  • Type: String
msExchRequireAuthToSendTo
  • Field Name: msExchRequireAuthToSendTo
  • Type: Boolean
sn
  • Field Name: sn
  • Type: String
msExchELCMailboxFlags
  • Field Name: msExchELCMailboxFlags
  • Type: Integer
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
Country Specifies the country or region code for the user's language of choice. This parameter sets the Country property of a user object. The LDAP Display Name (ldapDisplayName) of this property is c. This value is not used by Windows 2000.
  • Field Name: Country
  • Type: String
msExchArchiveDatabaseLink
  • Field Name: msExchArchiveDatabaseLink
  • Type: String
msExchVersion
  • Field Name: msExchVersion
  • Type: Integer
showInAddressBook
  • Field Name: showInAddressBook.[n]
  • Type: Array
mailNickname
  • Field Name: mailNickname
  • Type: String
msExchArchiveWarnQuota
  • Field Name: msExchArchiveWarnQuota
  • Type: Integer
mDBOverHardQuotaLimit
  • Field Name: mDBOverHardQuotaLimit
  • Type: Integer
msExchMasterAccountSid
  • Field Name: msExchMasterAccountSid
  • Type: Object
BinaryLength
  • Field Name: msExchMasterAccountSid.BinaryLength
  • Type: Integer
Value
  • Field Name: msExchMasterAccountSid.Value
  • Type: String
AccountDomainSid
  • Field Name: msExchMasterAccountSid.AccountDomainSid
  • Type: String
telephoneNumber
  • Field Name: telephoneNumber
  • Type: String
wWWHomePage
  • Field Name: wWWHomePage
  • Type: String
AccountExpirationDate Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The LDAP Display name (ldapDisplayName) for this property is accountExpires. Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.
  • Field Name: AccountExpirationDate
  • Type: String
  • Format: date-time
PasswordLastSet
  • Field Name: PasswordLastSet
  • Type: String
  • Format: date-time
mobile
  • Field Name: mobile
  • Type: String
msExchMailboxGuid
  • Field Name: msExchMailboxGuid.[n]
  • Type: Array
userAccountControl
  • Field Name: userAccountControl
  • Type: Integer
proxyAddresses
  • Field Name: proxyAddresses.[n]
  • Type: Array
msExchWhenMailboxCreated
  • Field Name: msExchWhenMailboxCreated
  • Type: String
  • Format: date-time
AllowReversiblePasswordEncryption Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: AllowReversiblePasswordEncryption
  • Type: Boolean
msRTCSIP-OptionFlags
  • Field Name: msRTCSIP-OptionFlags
  • Type: Integer
msExchProvisioningFlags
  • Field Name: msExchProvisioningFlags
  • Type: Integer
Manager Specifies the user's manager. This parameter sets the Manager property of a user. This parameter is set by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. The acceptable values for this parameter are:  -- A Distinguished Name -- A GUID (objectGUID) -- A Security Identifier (objectSid) -- A SAM Account Name (sAMAccountName)
  • Field Name: Manager
  • Type: String
protocolSettings
  • Field Name: protocolSettings.[n]
  • Type: Array
EmployeeNumber Specifies the user's employee number. This parameter sets the EmployeeNumber property of a user object. The LDAP Display Name (ldapDisplayName) of this property is employeeNumber.
  • Field Name: EmployeeNumber
  • Type: String
facsimileTelephoneNumber
  • Field Name: facsimileTelephoneNumber
  • Type: String
msExchMailboxTemplateLink
  • Field Name: msExchMailboxTemplateLink
  • Type: String
msRTCSIP-PrimaryHomeServer
  • Field Name: msRTCSIP-PrimaryHomeServer
  • Type: String
msExchUserCulture
  • Field Name: msExchUserCulture
  • Type: String
HomePhone Specifies the user's home telephone number. This parameter sets the HomePhone property of a user. The LDAP Display Name (ldapDisplayName) of this property is homePhone.
  • Field Name: HomePhone
  • Type: String