New-ADOrganizationalUnit

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

New-ADOrganizationalUnit

Creates an Active Directory organizational unit.

Sintaxis

Parameter Set: Default
New-ADOrganizationalUnit [-Name] <String> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-City <String> ] [-Country <String> ] [-Credential <PSCredential> ] [-Description <String> ] [-DisplayName <String> ] [-Instance <ADOrganizationalUnit> ] [-ManagedBy <ADPrincipal> ] [-OtherAttributes <Hashtable> ] [-PassThru] [-Path <String> ] [-PostalCode <String> ] [-ProtectedFromAccidentalDeletion <Boolean> ] [-Server <String> ] [-State <String> ] [-StreetAddress <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Descripción detallada

The New-ADOrganizationalUnit cmdlet creates an Active Directory organizational unit (OU). You can set commonly used OU property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be set by using the OtherAttributes parameter.

You must set the Name parameter to create a new OU. If you do not specify the Path parameter, the cmdlet creates an OU under the default NC head for the domain.

The following methods describe how to create an object by using this cmdlet.

Method 1: Use the New-ADOrganizationalUnit cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.

Method 2: Use a template to create the new object. To do this, create a new OU object or get a copy of an existing OU object and set the Instance parameter to this object. The object provided to the Instance parameter is used as a template for the new object. You can override property values from the template by setting cmdlet parameters. For more information, see the Instance parameter description for this cmdlet.

Method 3: Use the Import-Csv cmdlet with the New-ADOrganizationalUnit cmdlet to create multiple Active Directory OU objects. To do this, use the Import-Csv cmdlet to create the custom objects from a comma-separated value (CSV) file that contains a list of object properties. Then pass these objects through the pipeline to the New-ADOrganizationalUnit cmdlet to create the OU objects.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-City<String>

Specifies the town or city. This parameter sets the City property of an OU object. The Lightweight Directory Access Protocol (LDAP) display name (ldapDisplayName) of this property is l.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Country<String>

Specifies the country or region code. This parameter sets the Country property of an OU object. The LDAP display name (ldapDisplayName) of this property is c. This value is not used by Windows 2000.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Description<String>

Specifies a description of the object. This parameter sets the value of the Description property for the OU object. The LDAP display name (ldapDisplayName) for this property is description.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-DisplayName<String>

Specifies the display name of the object. This parameter sets the DisplayName property of the OU object. The LDAP display name (ldapDisplayName) for this property is displayName.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Instance<ADOrganizationalUnit>

Specifies an instance of an OU object to use as a template for a new OU object.

You can use an instance of an existing OU object as a template or you can construct a new OU object by using the Windows PowerShell command line or by using a script.

Method 1: Use an existing OU object as a template for a new object. To retrieve an instance of an existing OU object use Get-ADOrganizationalUnit. Then provide this object to the Instance parameter of the New-ADOrganizationalUnit cmdlet to create a new OU object. You can override property values of the new object by setting the appropriate parameters.

Method 2: Create a new ADOrganizationalUnit object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADOrganizationalUnit cmdlet to create the new Active Directory OU object.

Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set raises an error.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ManagedBy<ADPrincipal>

Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A SAM account name (sAMAccountName)

This parameter sets the Active Directory attribute with an LDAP display name of managedBy.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Name<String>

Specifies the name of the object. This parameter sets the Name property of the OU object. The LDAP display name (ldapDisplayName) of this property is name.

Alias

ninguno

¿Requerido?

true

¿Posición?

2

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-OtherAttributes<Hashtable>

Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAP display name (ldapDisplayName) defined for it in the Active Directory schema.

To specify a single value for an attribute:

-OtherAttributes @{'AttributeLDAPDisplayName'=value}

To specify multiple values for an attribute:

-OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...}

To specify values for multiple attributes:

-OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-PassThru

Devuelve un objeto que representa el elemento con el que está trabajando. De forma predeterminada, este cmdlet no genera ningún resultado.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Path<String>

Specifies the X.500 path of the OU or container where the new object is created.

In many cases, a default value is used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and when a default value can be determined, no further rules are evaluated.

In Servicios de dominio de Active Directory (AD DS) environments, a default value for Path is set in the following cases:

-- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive.
-- If the cmdlet has a default path, this is used. For example: in New-ADUser, the Path parameter defaults to the Users container.
-- If none of the previous cases apply, the default value of Path is set to the default partition or naming context of the target domain.

In AD LDS environments, a default value for Path is set in the following cases:

-- If the cmdlet is run from an Active Directory module for PowerShell provider drive, the parameter is set to the current path of the provider drive.
-- If the cmdlet has a default path, this is used. For example: in New-ADUser, the Path parameter defaults to the Users container.
-- If the target AD LDS instance has a default naming context, the default value of Path is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.
-- If none of the previous cases apply, the Path parameter does not take any default value.

Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item, and Set-ItemProperty also contain a Path property. However, for the Active Directory Provider cmdlets, the Path parameter identifies the path of the actual object rather than the container.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-PostalCode<String>

Specifies the postal code or zip code. This parameter sets the PostalCode property of an OU object. The LDAP display name (ldapDisplayName) of this property is postalCode.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-ProtectedFromAccidentalDeletion<Boolean>

Indicates whether to prevent the object from being deleted. When this property is set to $True, you cannot delete the corresponding object without changing the value of the property. Los valores aceptables para este parámetro son los siguientes:

-- $False or 0
-- $True or 1

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

$true

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Server<String>

Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-State<String>

Specifies a state or province. This parameter sets the State property of an OU object. The LDAP display name (ldapDisplayName) of this property is st.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-StreetAddress<String>

Specifies a street address. This parameter sets the StreetAddress property of an OU object. The LDAP display name (ldapDisplayName) of this property is street.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByPropertyName)

¿Aceptar caracteres comodín?

false

-Confirm

Solicita confirmación antes de ejecutar el cmdlet.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-WhatIf

Muestra lo que sucedería si se ejecutara el cmdlet. El cmdlet no se ejecuta.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADOrganizationalUnit

    An OU object that is a template for the new OU object is received by the Instance parameter.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADOrganizationalUnit

    Returns the new OU object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notas

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

Ejemplos

Example 1: Create an OU

This command creates an OU named UserAccounts that is protected from accidental deletion.

PS C:\> New-ADOrganizationalUnit -Name "UserAccounts" -Path "DC=FABRIKAM,DC=COM"

Example 2: Create an OU that is not protected from accidental deletion

This command creates an OU named UserAccounts that is not protected from accidental deletion.

PS C:\> New-ADOrganizationalUnit -Name "UserAccounts" -Path "DC=FABRIKAM,DC=COM" -ProtectedFromAccidentalDeletion $False

Example 3: Create an OU that is protected from accidental deletion

This command creates an OU named UserAccounts that is protected from accidental deletion. The seeAlso and managedBy properties are set to specified values.

PS C:\> New-ADOrganizationalUnit -Name "UserAccounts" -Path "DC=FABRIKAM,DC=COM" -OtherAttributes @{seeAlso="CN=HumanResourceManagers,OU=Groups,OU=Managed,DC=Fabrikam,DC=com";managedBy="CN=TomC,DC=FABRIKAM,DC=COM"}

Example 4: Create an OU from a template OU

This command uses the data from the OU OU=UserAccounts,DC=Fabrikam,DC=com as a template for another OU.

PS C:\> $OuTemplate = Get-ADOrganizationalUnit -Identity "OU=UserAccounts,DC=Fabrikam,DC=com" -Properties seeAlso,managedBy 
PS C:\> New-ADOrganizationalUnit -Name "TomCReports" -Instance $OuTemplate

Example 5: Create an OU in an AD LDS instance

This command creates an OU named Managed in an AD LDS instance.

PS C:\> New-ADOrganizationalUnit -Name "Managed" -Path "DC=AppNC" -Server "FABRIKAM-SRV1:60000"

Temas relacionados

Get-ADOrganizationalUnit

Remove-ADOrganizationalUnit

Set-ADOrganizationalUnit