Set-ADReplicationSubnet

Sets the properties of an Active Directory replication subnet object.

Syntax

Set-ADReplicationSubnet
   [-WhatIf]
   [-Confirm]
   [-Add <Hashtable>]
   [-AuthType <ADAuthType>]
   [-Clear <String[]>]
   [-Credential <PSCredential>]
   [-Description <String>]
   [-Identity] <ADReplicationSubnet>
   [-Location <String>]
   [-PassThru]
   [-Remove <Hashtable>]
   [-Replace <Hashtable>]
   [-Server <String>]
   [-Site <ADReplicationSite>]
   [<CommonParameters>]
Set-ADReplicationSubnet
   [-WhatIf]
   [-Confirm]
   [-AuthType <ADAuthType>]
   [-Credential <PSCredential>]
   [-Instance <ADReplicationSubnet>]
   [-PassThru]
   [-Server <String>]
   [<CommonParameters>]

Description

The Set-ADReplicationSubnet cmdlet sets the properties of an Active Directory replication subnet object. Subnet objects (class subnet) define network subnets in Active Directory. A network subnet is a segment of a TCP/IP network to which a set of logical IP addresses is assigned. Subnets group computers in a way that identifies their physical proximity on the network. Subnet objects in Active Directory are used to map computers to sites.

Examples

Example 1: Set a specified replication subnet

PS C:\>Set-ADReplicationSubnet -Identity "10.0.0.12/22" -Site Asia -Location "Tokyo,Japan"

This command sets the properties of the replication subnet identified as 10.0.0.12/22.

Example 2: Set a filtered list of replication subnets

PS C:\>Get-ADReplicationSubnet -Filter "Location -like '*Japan'" -Properties Site | % {Set-ADReplicationSubnet $_ -Site Asia}

This command gets all of the replication subnets that are in Japan, and sets Asia as their associated site.

Parameters

-Add

Specifies values to add to an object property. Use this parameter to add one or more values to a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can specify multiple values to a property by specifying a comma-separated list of values and more than one property by separating them using a semicolon. The format for this parameter is:

-Add @{Attribute1LDAPDisplayName=value1, value2, ...; Attribute2LDAPDisplayName=value1, value2, ...; AttributeNLDAPDisplayName=value1, value2, ...}

When you use the Add, Remove, Replace and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AuthType

Specifies the authentication method to use. The acceptable values for this parameter are:

  • Negotiate or 0
  • Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Type:ADAuthType
Accepted values:Negotiate, Basic
Position:Named
Default value:Microsoft.ActiveDirectory.Management.AuthType.Negotiate
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Clear

Specifies an array of object properties that will be cleared in the directory. Use this parameter to clear one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Clear Attribute1LDAPDisplayName, Attribute2LDAPDisplayName

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
Type:String[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Credential

Specifies a user account that has permission to perform this action. The default is the current user.

Type a user name, such as User01 or Domain01\User01, or enter a PSCredential object, such as one generated by the Get-Credentialhttp://go.microsoft.com/fwlink/?LinkID=293936 cmdlet. If you type a user name, you will be prompted for a password.

This parameter is not supported by any providers installed with Windows PowerShell.

Type:PSCredential
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Description

Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Identity

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute. The acceptable values for this parameter are:

  • A distinguished name
  • A GUID (objectGUID)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Type:ADReplicationSubnet
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Instance

Specifies an instance of a subnet object to use as a template for a new subnet object.

You can use an instance of an existing subnet object as a template or you can construct a new subnet object by using the Windows PowerShell command line or by using a script.

Method 1: Use an existing subnet object as a template for a new object. To retrieve an instance of an existing subnet object, use a cmdlet such as Get-ADReplicationSubnet. Then provide this object to the Instance parameter of the New-ADReplicationSubnet cmdlet to create a new subnet object. You can override property values of the new object by setting the appropriate parameters.

Method 2: Create a new ADReplicationSubnet and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADReplicationSubnet cmdlet to create the new subnet object.

Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.

Type:ADReplicationSubnet
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Location

Specifies a string that can be used to describe the physical location of this subnet. This value may be displayed or made visible when the subnet object appears in other Active Directory administrative tools.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

Type:SwitchParameter
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Remove

Specifies that the cmdlet remove values of an object property. Use this parameter to remove one or more values of a property that cannot be modified using a cmdlet parameter. To remove an object property, you must use the LDAP display name. You can remove more than one property by specifying a semicolon-separated list. The format for this parameter is:

-Remove @{Attribute1LDAPDisplayName=value\[\]; Attribute2LDAPDisplayName=value\[\]}

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Replace

Specifies values for an object property that will replace the current values. Use this parameter to replace one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Replace @{Attribute1LDAPDisplayName=value\[\], Attribute2LDAPDisplayName=value\[\]}

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Server

Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

  • By using the Server value from objects passed through the pipeline
  • By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
  • By using the domain of the computer running Windows PowerShell
Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Site

Specifies the site associated with this subnet.

Type:ADReplicationSite
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

None or Microsoft.ActiveDirectory.Management.ADReplicationSubnet

A subnet object is received by the Identity parameter.

A subnet object that was retrieved by using the Get-ADReplicationSubnet cmdlet and then modified is received by the Instance parameter.

Outputs

None or Microsoft.ActiveDirectory.Management.ADReplicationSubnet