다음을 통해 공유


Active Directory: Get-ADOrganizationalUnit Default and Extended Properties

The concept of default and extended properties available with the PowerShell Active Directory cmdlets are defined in Active Directory: PowerShell AD Module Properties. The PowerShell Get-ADOrganizationUnit cmdlet supports the default and extended properties in the following table. Many can be assigned values with the Set-ADOrganizationalUnit cmdlet. In the table, default properties are shown with the property name highlighted in cyan. Extended properties are highlighted in pink.

Property Syntax R/RW lDAPDisplayName
CanonicalName String R canonicalName
City String RW l
CN String R cn
Country String RW c (2 character abbreviation)
Created DateTime R whenCreated
Deleted Boolean R isDeleted
Description String RW description
DisplayName String RW displayName
DistinguishedName String (DN) R distinguishedName
LastKnownParent String (DN) R lastKnownParent
LinkedGroupPolicyObjects ADCollection R gPLink
ManagedBy String (DN) RW managedBy
Modified DateTime R whenChanged
Name String R ou (Relative Distinguished Name)
ObjectCategory String R objectCategory
ObjectClass String R objectClass, most specific value
ObjectGUID Guid R objectGUID converted to string
PostalCode String RW postalCode
ProtectedFromAccidentalDeletion Boolean RW nTSecurityDescriptor
State String RW st
StreetAddress String RW streetAddress

See Also


Other Resources