Skip to content

Commit 2a3c856

Browse files
committed
cmdlet backticks
1 parent 627a12b commit 2a3c856

File tree

1 file changed

+19
-19
lines changed

1 file changed

+19
-19
lines changed

docset/winserver2022-ps/activedirectory/New-ADUser.md

Lines changed: 19 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -39,15 +39,15 @@ New-ADUser [-WhatIf] [-Confirm] [-AccountExpirationDate <DateTime>] [-AccountNot
3939

4040
## DESCRIPTION
4141

42-
The **New-ADUser** cmdlet creates an Active Directory user.
42+
The `New-ADUser` cmdlet creates an Active Directory user.
4343
You can set commonly used user property values by using the cmdlet parameters.
4444

4545
You can set property values that are not associated with cmdlet parameters by using the _OtherAttributes_ parameter.
4646
When using this parameter, be sure to place single quotes around the attribute name.
4747

4848
You must specify the _SamAccountName_ parameter to create a user.
4949

50-
You can use the **New-ADUser** cmdlet to create different types of user accounts such as iNetOrgPerson accounts.
50+
You can use the `New-ADUser` cmdlet to create different types of user accounts such as iNetOrgPerson accounts.
5151
To do this in Active Directory Domain Services (AD DS), set the _Type_ parameter to the Lightweight Directory Access Protocol (LDAP) display name for the type of account you want to create.
5252
This type can be any class in the Active Directory schema that is a subclass of user and that has an object category of person.
5353

@@ -56,17 +56,17 @@ When you do not specify the _Path_ parameter, the cmdlet creates a user object i
5656

5757
The following methods explain different ways to create an object by using this cmdlet.
5858

59-
Method 1: Use the **New-ADUser** cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.
59+
Method 1: Use the `New-ADUser` cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.
6060

6161
Method 2: Use a template to create the new object.
6262
To do this, create a new user object or retrieve a copy of an existing user object and set the _Instance_ parameter to this object.
6363
The object provided to the _Instance_ parameter is used as a template for the new object.
6464
You can override property values from the template by setting cmdlet parameters.
6565
For examples and more information, see the _Instance_ parameter description for this cmdlet.
6666

67-
Method 3: Use the Import-Csv cmdlet with the **New-ADUser** cmdlet to create multiple Active Directory user objects.
68-
To do this, use the **Import-Csv** cmdlet to create the custom objects from a comma-separated value (CSV) file that contains a list of object properties.
69-
Then pass these objects through the pipeline to the **New-ADUser** cmdlet to create the user objects.
67+
Method 3: Use the Import-Csv cmdlet with the `New-ADUser` cmdlet to create multiple Active Directory user objects.
68+
To do this, use the `Import-Csv` cmdlet to create the custom objects from a comma-separated value (CSV) file that contains a list of object properties.
69+
Then pass these objects through the pipeline to the `New-ADUser` cmdlet to create the user objects.
7070

7171
## EXAMPLES
7272

@@ -380,14 +380,14 @@ Accept wildcard characters: False
380380
### -CompoundIdentitySupported
381381
382382
Specifies whether an account supports Kerberos service tickets which includes the authorization data for the user's device.
383-
This value sets the compound identity supported flag of the Active Directory **msDS-SupportedEncryptionTypes** attribute.
383+
This value sets the compound identity supported flag of the Active Directory `msDS-SupportedEncryptionTypes` attribute.
384384
The acceptable values for this parameter are:
385385

386386
- $False or 0
387387
- $True or 1
388388

389-
Warning: Domain-joined Windows systems and services such as clustering manage their own **msDS-SupportedEncryptionTypes** attribute.
390-
Therefore any changes to the flag on the **msDS-SupportedEncryptionTypes** attribute are overwritten by the service or system that manages the setting.
389+
Warning: Domain-joined Windows systems and services such as clustering manage their own `msDS-SupportedEncryptionTypes` attribute.
390+
Therefore any changes to the flag on the `msDS-SupportedEncryptionTypes` attribute are overwritten by the service or system that manages the setting.
391391

392392
```yaml
393393
Type: Boolean
@@ -445,7 +445,7 @@ If the cmdlet is run from such a provider drive, the account associated with the
445445
To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a **PSCredential** object.
446446
If you specify a user name for this parameter, the cmdlet prompts for a password.
447447

448-
You can also create a **PSCredential** object by using a script or by using the **Get-Credential** cmdlet.
448+
You can also create a **PSCredential** object by using a script or by using the `Get-Credential` cmdlet.
449449
You can then set the _Credential_ parameter to the **PSCredential** object.
450450

451451
If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
@@ -748,12 +748,12 @@ You can use an instance of an existing user object as a template or you can cons
748748
You can construct a new user object using the Windows PowerShell command line or by using a script.
749749

750750
Method 1: Use an existing user object as a template for a new object.
751-
To retrieve an instance of an existing user object, use a cmdlet such as **Get-ADUser**.
752-
Then provide this object to the _Instance_ parameter of the **New-ADUser** cmdlet to create a new user object.
751+
To retrieve an instance of an existing user object, use a cmdlet such as `Get-ADUser`.
752+
Then provide this object to the _Instance_ parameter of the `New-ADUser` cmdlet to create a new user object.
753753
You can override property values of the new object by setting the appropriate parameters.
754754

755755
Method 2: Create a new **ADUser** object and set the property values by using the Windows PowerShell command line interface.
756-
Then pass this object to the _Instance_ parameter of the **New-ADUser** cmdlet to create the new Active Directory user object.
756+
Then pass this object to the _Instance_ parameter of the `New-ADUser` cmdlet to create the new Active Directory user object.
757757

758758
Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set raises an error.
759759

@@ -772,7 +772,7 @@ Accept wildcard characters: False
772772
### -KerberosEncryptionType
773773

774774
Specifies whether an account supports Kerberos encryption types which are used during creation of service tickets.
775-
This value sets the encryption types supported flags of the Active Directory **msDS-SupportedEncryptionTypes** attribute.
775+
This value sets the encryption types supported flags of the Active Directory `msDS-SupportedEncryptionTypes` attribute.
776776
Possible values for this parameter are:
777777

778778
- None
@@ -785,8 +785,8 @@ None removes all encryption types from the account, resulting in the KDC being u
785785

786786
DES is a weak encryption type that is not supported by default since Windows 7 and Windows Server 2008 R2.
787787

788-
Warning: Domain-joined Windows systems and services such as clustering manage their own **msDS-SupportedEncryptionTypes** attribute.
789-
Therefore any changes to the flag on the **msDS-SupportedEncryptionTypes** attribute are overwritten by the service or system that manages the setting.
788+
Warning: Domain-joined Windows systems and services such as clustering manage their own `msDS-SupportedEncryptionTypes` attribute.
789+
Therefore any changes to the flag on the `msDS-SupportedEncryptionTypes` attribute are overwritten by the service or system that manages the setting.
790790

791791
```yaml
792792
Type: ADKerberosEncryptionType
@@ -1064,9 +1064,9 @@ In AD LDS environments, a default value for _Path_ is set in the following cases
10641064

10651065
- If the cmdlet is run from an Active Directory module for PowerShell provider drive, the parameter is set to the current path of the provider drive.
10661066
- If the cmdlet has a default path, this is used.
1067-
For example: in **New-ADUser**, the _Path_ parameter defaults to the Users container.
1067+
For example: in `New-ADUser`, the _Path_ parameter defaults to the Users container.
10681068
- If the target AD LDS instance has a default naming context, the default value of _Path_ is set to the default naming context.
1069-
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
1069+
To specify a default naming context for an AD LDS environment, set the `msDS-defaultNamingContext` property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
10701070
- If none of the previous cases apply, the _Path_ parameter does not take any default value.
10711071

10721072
Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, *Rename-Item*, and Set-ItemProperty also contain a _Path_ property.
@@ -1121,7 +1121,7 @@ Accept wildcard characters: False
11211121
### -PrincipalsAllowedToDelegateToAccount
11221122

11231123
Specifies an array of principal objects.
1124-
This parameter sets the **msDS-AllowedToActOnBehalfOfOtherIdentity** attribute of a computer account object.
1124+
This parameter sets the `msDS-AllowedToActOnBehalfOfOtherIdentity` attribute of a computer account object.
11251125

11261126
```yaml
11271127
Type: ADPrincipal[]

0 commit comments

Comments
 (0)