New-AdmComputer

Creates a new Active Directory computer.

Description

The New-AdmComputer cmdlet creates a new Active Directory computer object. This cmdlet does not join a computer to a domain. You can set commonly used computer property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be modified by using the OtherAttributes parameter.

The Path parameter specifies the container or organizational unit (OU) for the new computer. When you do not specify the Path parameter, the cmdlet creates a computer account in the default container for computer objects in the domain.

The following methods explain different ways to create an object by using this cmdlet:

Method 1: Use the New-AdmComputer cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.

Method 2: Use a template to create the new object. To do this, create a new computer object or retrieve a copy of an existing computer object, and set the Instance parameter to this object. The object provided to the Instance parameter is used as a template for the new object. You can override property values from the template by setting cmdlet parameters.

Method 3: Use the Import-CSV cmdlet to create custom objects from a comma-separated value (CSV) file that contains a list of object properties. Then pass the objects through the pipeline to the New-AdmComputer cmdlet to create the computer objects.

Examples

Example 1 – Create a new computer account in an Organization Unit

New-AdmComputer -Name "FABRIKAM-SRV2" -SamAccountName "FABRIKAM-SRV2" -Path "OU=ApplicationServers,OU=ComputerAccounts,OU=Managed,DC=FABRIKAM,DC=COM"

This command creates a new computer account in OU OU=ApplicationServers,OU=ComputerAccounts,OU=Managed,DC=USER02,DC=COM.

Example 2 – Create a new computer account with a specific location in an Organization Unit

New-AdmComputer -Name "FABRIKAM-SRV3" -SamAccountName "FABRIKAM-SRV3" -Path "OU=ApplicationServers,OU=ComputerAccounts,OU=Managed,DC=FABRIKAM,DC=COM" -Enabled $true -Location "Redmond,WA"

This command creates a new computer account which is enabled and located in Redmond, WA in the specified OU.

Example 3 – Create a new computer account from a template

$templateComp = Get-AdmComputer "LabServer-00" -Properties "Location","OperatingSystem","OperatingSystemHotfix","OperatingSystemServicePack","OperatingSystemVersion" 
New-AdmComputer -Instance $templateComp -Name "LabServer-01"

This command creates a new computer account from a template object.

Parameters

-AccountExpirationDate

Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The LDAP name of the property is accountExpires.

Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to be 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.

  • Type:

  • DateTime

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AccountNotDelegated

Specifies whether the security context of the account is delegated to a service. When this parameter is set to $true, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an Active Directory account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AccountPassword

Specifies a new password value for an account. This value is stored as an encrypted string.

The following conditions apply based on the manner in which the password parameter is used:

  • $null: random password is set and the account is enabled unless it is requested to be disabled.
  • No password is specified: random password is set and the account is enabled unless it is requested to be disabled.
  • User password is specified: password is set and the account is enabled unless it is requested to be disabled, unless the password you provided does not meet password policy or was not set for other reasons, at which point the account is disabled.

By default, computer accounts are created with a 240-character random password. If you provide a password, an attempt is made to set that password. However, this can fail due to password policy restrictions. The computer account is created and you can use Set-AdmAccountPassword to set the password for it. In order to ensure that accounts remain secure, computer accounts will never be enabled unless a valid password is set (either a randomly-generated or user-provided one) or the PasswordNotRequired parameter is set to $true.

The account is created if the password fails for any reason.

The new ADComputer object will always be disabled or have a user-requested or randomly-generated password. There is no way to create an enabled computer account object with a password that violates domain password policy, such as an empty password.

  • Type:

  • SecureString

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AllowReversiblePasswordEncryption

Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-CannotChangePassword

Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of the account.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Certificates

Specifies the DER-encoded X.509v3 certificates of the account. The certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The LDAP name of the property is userCertificate.

Syntax

To add values:

-Certificates @{Add=value1,value2,...}

To remove values:

-Certificates @{Remove=value3,value4,...}

To replace values:

-Certificates @{Replace=value1,value2,...}

To clear all values:

-Certificates $null

You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove
Certificate values:

-Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ChangePasswordAtLogon

Specifies whether a password must be changed during the next logon attempt.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the PasswordNeverExpires property set to $true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-DNSHostName

Specifies the fully qualified domain name (FQDN) of the computer. This parameter sets the DNSHostName property for a computer object. The LDAP name of the property is dNSHostName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Description

Specifies a description of the object. This parameter sets the Description property of the object. The LDAP name of the property is description.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-DisplayName

Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP name of the property is displayName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Enabled

Specifies whether the account is enabled. An enabled account requires a password. This parameter sets the Enabled property for the account. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-HomePage

Specifies the URL of the object home page. This parameter sets the homePage property of an Active Directory object. The LDAP name of the property is wWWHomePage.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Instance

Specifies an instance of a computer object to use as a template for a new computer object.

You can use an instance of an existing computer object as a template or you can construct a new computer object for template use. You can construct a new computer object using the Windows PowerShell command line or by using a script. The following two methods describe how to create computer object templates:

Method 1: Use an existing user object as a template for a new object. To retrieve an instance of an existing computer object, use a cmdlet such as Get-AdmComputer. Then provide this object to the Instance parameter of the New-AdmComputer cmdlet to create a new user object. You can override property values of the new object by setting the appropriate parameters.

Method 2: Create a new ADComputer object and set the property values by using Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-AdmComputer cmdlet to create the new Active Directory computer object.

Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.

  • Type:

  • ADComputer

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Location

Specifies the location of the computer, such as an office number. This parameter sets the Location property of a computer. The LDAP name of the property is location.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ManagedBy

Specifies the user or group that manages the computer object. This parameter sets the ManagedBy (Primary) property of the object. The LDAP name of the property is managedby. This parameter is set by providing one of the following property values. The identifier in parentheses is the LDAP name of the property.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)
  • Type:

  • Object

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ManagedByList

Specifies an array of users or groups that manage the computer object. This parameter sets the Managed By property of the computer. The schema name of the property is adm-ManagedBylist. This parameter is set by providing any of the following property values. The identifier in parentheses is the schema name of the property.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

You can use any combination of the above identifiers in an array to specify multiple owners. For example:

$owners = @(
    "CN=John Smith,CN=Users,DC=example,DC=com",
    "{75444639-7DAF-460F-AFAF-04CE891A4AF0}",
    "S-1-5-21-318736562-1752376529-4243903518-874036"
)
New-AdmComputer -Name "MY-WORKSTATION" -SamAccountName "MY-WORKSTATION" -ManagedByList $owners `
    -Path "CN=Computers,DC=example,DC=com" -AdaxesService localhost

For more details on how object ownership works in Adaxes, see Object owners. If you specify this parameter, the AdaxesService parameter becomes required.

  • Type:

  • Object Array

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Name

Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP name of the property is name.

The parameter becomes required in the following cases:

  • If there are no property patterns affecting the new computer account, that generate the value for their name property.
  • If you don't specify the properties required by the effective property pattern to generate name.
  • If the cmdlet is executed without the AdaxesService parameter.
  • Type:

  • string

  • Position:

  • 1

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OperatingSystem

Specifies an operating system name. This parameter sets the OperatingSystem property of the computer object. The LDAP name of the property is operatingSystem.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OperatingSystemHotfix

Specifies an operating system hotfix name. This parameter sets the operatingSystemHotfix property of the computer object. The LDAP name of the property is operatingSystemHotfix.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OperatingSystemServicePack

Specifies the name of an operating system service pack. This parameter sets the OperatingSystemServicePack property of the computer object. The LDAP name of the property is operatingSystemServicePack.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OperatingSystemVersion

Specifies an operating system version. This parameter sets the OperatingSystemVersion property of the computer object. The LDAP name of the property is operatingSystemVersion.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OtherAttributes

Specifies values for attributes that are not represented by cmdlet parameters. You can set one or more values at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAP name defined for it in the Active Directory schema.

To specify a single value for an attribute:

-OtherAttributes @{'AttributeLDAPDisplayName'=value}

To specify multiple values for an attribute:

-OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...}

To specify values for multiple attributes:

-OtherAttributes @{'Attribute1LDAPName'=value; 'Attribute2LDAPName'=value1,value2;...}

  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNeverExpires

Specifies whether the password of an account can expire. This parameter sets the PasswordNeverExpires property of an account object. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the ChangePasswordAtLogon property set to $true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-PasswordNotRequired

Specifies whether the account requires a password. A password is not required for a new account. This parameter sets the PasswordNotRequired property of an account object. This parameter also sets the ADS_UF_PASSWD_NOTREQD flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Path

Specifies the X.500 path of the organizational unit (OU) or container where the new object is created.

In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. The rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

A default value for Path is set in the following cases:

  • If the cmdlet is run from an Adaxes Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive.
  • If the cmdlet has a default path, this will be used. For example: in New-AdmUser, the Path parameter would default to the Users container.
  • If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain.

The Adaxes Active Directory provider cmdlets, such as New-Item, Remove-Item, Remove-ItemProperty, Rename-Item and Set-ItemProperty, also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ProtectedFromAccidentalDeletion

Specifies whether to prevent the object from being deleted. When this property is set to $true, you cannot delete the object without changing the value of the property.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-SAMAccountName

Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length is 256 characters. To be compatible with older operating systems, create a SAM account name 20 characters long or less. This parameter sets the SAMAccountName property of an account. The LDAP name of the property is sAMAccountName.

If the string value provided is not terminated with the $ character, the system adds one if needed.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server.

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ServicePrincipalNames

Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The LDAP name of the property is servicePrincipalName. This parameter uses the following syntax to add, remove, replace or clear service principal name values:

To add values:

-ServicePrincipalNames @{Add=value1,value2,...}

To remove values:

-ServicePrincipalNames @{Remove=value3,value4,...}

To replace values:

-ServicePrincipalNames @{Replace=value1,value2,...}

To clear all values:

-ServicePrincipalNames $null

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • string[]

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-TrustedForDelegation

Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of an account object. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-UserPrincipalName

Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the LDAP distinguished name used by the system and easier to remember. The UPN is independent of the object's distinguished name, so an object can be moved or renamed without affecting the logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADComputer

A computer object that is a template for the new computer object is received by the Instance parameter.

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADComputer

Returns the new computer object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also