[Index]

Model: device/activedirectoryhybrid/ADOrganizationalUnit

Model Details: device/activedirectoryhybrid/ADOrganizationalUnit

Title Description Details
City Specifies the user's town or city. This parameter sets the City property of a user. The LDAP display name (ldapDisplayName) of this property is l.
  • Field Name: City
  • Type: String
isCriticalSystemObject
  • Field Name: isCriticalSystemObject
  • Type: Boolean
DisplayName Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is displayName.
  • Field Name: DisplayName
  • Type: String
showInAdvancedViewOnly
  • Field Name: showInAdvancedViewOnly
  • Type: Boolean
Instance Specifies an instance of an organizational unit object to use as a template for a new organizational unit object. You can use an instance of an existing organizational unit object as a template or you can construct a new organizational unit object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing organizational unit object as a template for a new object. To retrieve an instance of an existing organizational unit object use Get-ADOrganizationalUnit. Then provide this object to the Instance parameter of the New-ADOrganizationalUnit cmdlet to create a new organizational unit object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADOrganizationalUnit object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADOrganizationalUnit cmdlet to create the new Active Directory organizational unit object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
State Specifies the user's or Organizational Unit's state or province. This parameter sets the State property of a User or Organizational Unit object. The LDAP display name (ldapDisplayName) of this property is st.
  • Field Name: State
  • Type: String
instanceType
  • Field Name: instanceType
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
CN
  • Field Name: CN
  • Type: String
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
ProtectedFromAccidentalDeletion Specifies whether to prevent the object from being deleted. When this property is set to $True, you cannot delete the corresponding object without changing the value of the property. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
gPLink
  • Field Name: gPLink
  • Type: String
Deleted
  • Field Name: Deleted
  • Type: Boolean
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
ManagedBy Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. The acceptable values for this parameter are:  -- A Distinguished Name -- A GUID (objectGUID) -- A Security Identifier (objectSid) -- A SAM Account Name (sAMAccountName) This parameter sets the Active Directory attribute with an LDAP Display Name of managedBy.
  • Field Name: ManagedBy
  • Type: String
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
Path Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules will be evaluated. In AD DS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain. In AD LDS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If the target AD LDS instance has a default naming context, the default value of Path will be set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance. -- If none of the previous cases apply, the Path parameter will not take any default value. Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item and Set-ItemProperty also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.
  • Field Name: Path
  • Type: String
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
Country Specifies the country or region code for the user's language of choice. This parameter sets the Country property of a user object. The LDAP Display Name (ldapDisplayName) of this property is c. This value is not used by Windows 2000.
  • Field Name: Country
  • Type: String
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
StreetAddress Specifies the organizational unit's street address. This parameter sets the StreetAddress property of a organizational unit object. The LDAP display name (ldapDisplayName) of this property is street.
  • Field Name: StreetAddress
  • Type: String
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
PostalCode Specifies the user's postal code or zip code. This parameter sets the PostalCode property of a user. The LDAP Display Name (ldapDisplayName) of this property is postalCode.
  • Field Name: PostalCode
  • Type: String
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
msExchEdgeSyncConfigFlags
  • Field Name: msExchEdgeSyncConfigFlags
  • Type: Integer
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
CanonicalName
  • Field Name: CanonicalName
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
LinkedGroupPolicyObjects
  • Field Name: LinkedGroupPolicyObjects.[n]
  • Type: Array
systemFlags
  • Field Name: systemFlags
  • Type: Integer
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
msExchVersion
  • Field Name: msExchVersion
  • Type: Integer
ou
  • Field Name: ou.[n]
  • Type: Array
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer