Get-adOptionalFeature

Get an Active Directory optional feature.

Syntax
Get-ADOptionalFeature [-Identity] ADOptionalFeature [-AuthType {Negotiate | Basic}] [-Credential PSCredential] [-Properties string[]] [-Server string] [CommonParameters] Get-ADOptionalFeature -Filter string [-ResultPageSize int] [-ResultSetSize Int32] [-SearchBase string] [-SearchScope {Base | OneLevel | Subtree}] [-AuthType {Negotiate | Basic}] [-Credential PSCredential] [-Properties string[]] [-Server string] [CommonParameters] Get-ADOptionalFeature -LDAPFilter string [-ResultPageSize int] [-ResultSetSize Int32] [-SearchBase string] [-SearchScope {Base | OneLevel | Subtree}] [-AuthType {Negotiate | Basic}] [-Credential PSCredential] [-Properties string[]] [-Server string] [CommonParameters] Key -AuthType {Negotiate | Basic} The authentication method to use: Negotiate (or 0), Basic (or 1) A Secure Sockets Layer (SSL) connection is required for Basic authentication. -Credential PSCredential The user account credentials to use to perform this task. The default credentials are those of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. Type a user name, such as "User64" or "Domain64\User64" or specify a PSCredential object such as one generated by Get-Credential If a user name is specified, the cmdlet will prompt for a password. -Filter string A query string that retrieves Active Directory objects. This string uses the PowerShell Expression Language syntax: filter ::= "{" FilterComponentList"}" FilterComponentList ::= FilterComponent | FilterComponent JoinOperator FilterComponent | NotOperator FilterComponent FilterComponent ::= attr FilterOperator value | "(" FilterComponent")" FilterOperator ::= "-eq" | "-le" | "-ge" | "-ne" | "-lt" | "-gt"| "-approx" | "-bor" | "-band" | "-recursivematch" | "-like" | "-notlike" JoinOperator ::= "-and" | "-or" NotOperator ::= "-not" attr ::= PropertyName | LDAP_Name_of_the_attribute value::= <compare this value with an attr by using the specified FilterOperator> -Identity ADOptionalFeature An AD optional feature object, provide one of the following values: (The identifier in parentheses is the LDAP provider name for the attribute.) Fully qualified domain name Example: corp.SS64.com Feature GUID (featureGUID) Example: 564c3d2e-f72d-4d60-8a88-030d69495f21 Object GUID (objectGUID) Example: 482ab21c-823e-601e-649a-ac7643d64ec9 The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error. This parameter can also get this object through the pipeline or you can set this parameter to an object instance. This example shows how to set the parameter to a distinguished name. -Identity "corp.SS64.com" This example shows how to set this parameter to a optional feature object instance named "optFeatureInstance". -Identity $optFeatureInstance -LDAPFilter string An LDAP query string that is used to filter AD objects. Use this parameter to run existing LDAP queries. See also Help about_ActiveDirectory_Filter. For example to search an OU for names beginning with "sara". -LDAPFilter "(name=sara*)" -SearchScope Subtree -SearchBase "DC=demo,DC=SS64,DC=com" -Properties string[] The properties of the output object to retrieve from the server (comma-separated list). Use this parameter to retrieve properties that are not included in the default set. To discover the properties available, use Get-Member To display all of the attributes that are set on the object, specify * (asterisk). Specify the property Name or for non default/extended properties, the LDAP provider Name of the attribute. -ResultPageSize int The number of objects to include in each page for an AD Domain Services query. default = 256 -ResultSetSize Int32 The maximum number of objects to return for an AD Domain Services query. To receive all objects, set this to $null. Ctrl+c will stop the query and return of objects. default = $null. -SearchBase string An Active Directory path to search under. e.g. -SearchBase "ou=training,dc=demo,dc=ss64,dc=com" -SearchScope The scope of an AD search. Possible values for this parameter are: Base or 0 Search only the current path or object. OneLevel or 1 Search the immediate children Subtree or 2 Search the current path/object and all children -Server string The AD Domain Services instance to connect to, this may be a Fully qualified domain name, NetBIOS name, Fully qualified directory server name (with or without port number)

Get-ADOptionalFeature gets an AD optional feature or performs a search to retrieve multiple optional features from an Active Directory.

The -Identity parameter specifies the AD optional feature to get. You can identify an optional feature by its distinguished name (DN), feature GUID, or object GUID. You can also set the parameter to an optional feature object variable. An optional feature object through the pipeline to the -Identity parameter.

To search for and retrieve more than one optional feature, use the -Filter or -LDAPFilter parameters. The -Filter parameter uses the PowerShell Expression Language to write query strings for Active Directory. PowerShell Expression Language syntax provides rich type conversion support for value types received by the -Filter parameter. For more information about the Filter parameter syntax, see help about_ActiveDirectory_Filter. If you have existing LDAP query strings, you can use the LDAPFilter parameter.

This cmdlet gets a default set of group object properties. To get additional properties use the -Properties parameter.

Examples

Get a list of all the available optional features in the current forest:

PS C:\> Get-ADOptionalFeature -Filter *

Get the optional feature with the name 'Recycle Bin Feature':

PS C:\> Get-ADOptionalFeature 'Recycle Bin Feature'

#I’m special, so special, I gotta have some of your attention, give it to me# - The Pretenders (Brass in pocket lyrics)

Related PowerShell Cmdlets

Enable-adOptionalFeature - Enable an AD optional feature.
Get-WindowsOptionalFeature - Get information about optional features in a Windows image.


 
Copyright © 1999-2024 SS64.com
Some rights reserved