Add-AdmPrincipalGroupMembership

Adds a member to one or more groups.

Description

The Add-AdmPrincipalGroupMembership cmdlet adds a user, group or computer to one or more groups.

The Identity parameter specifies the user, computer, or group to add. You can identify the user, group, or computer by its distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name (sAMAccountName). You can also specify a user, group, or computer object variable, such as $<localGroupObject>, or pass an object through the pipeline to the Identity parameter. For example, you can use the Get-AdmGroup cmdlet to get a group object and then pass the object through the pipeline to the Add-AdmPrincipalGroupMembership cmdlet. Similarly, you can use Get-AdmUser or Get-AdmComputer to get user and computer objects to pass through the pipeline.

The MemberOf parameter specifies the groups that receive the new members. You can identify a group by its distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name (sAMAccountName). You can also specify a group object variable, such as $<localGroupObject>. To specify more than one group, use a comma-separated list. You cannot pass group objects through the pipeline to the MemberOf parameter. To add to a group by passing the group through the pipeline, use the Add-AdmGroupMember cmdlet.

Examples

Example 1 – Add a member to a group

Add-AdmPrincipalGroupMembership -Identity SQLAdmin1 -MemberOf DlgtdAdminsPSOGroup

This command adds the user with SAM account name SQLAdmin1 to the DlgtdAdminsPSOGroup group.

Example 2 – Add filtered users to a group

Get-AdmUser -Filter 'Name -like "*SvcAccount*"' | Add-AdmPrincipalGroupMembership -MemberOf SvcAccPSOGroup

This command gets all users with SvcAccount in their name and adds them to the SvcAccPSOGroup group.

Example 3 – Add a member to groups without specifying parameters

Add-AdmPrincipalGroupMembership

cmdlet Add-AdmPrincipalGroupMembership at command pipeline position 1
Supply values for the following parameters:
Identity: JeffPrice
MemberOf[0]: RodcAdmins
MemberOf[1]: Allowed RODC Password Replication Group
MemberOf[2]:

This command demonstrates the default behavior of this cmdlet, with no parameters specified.

Parameters

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly. To perform an operation in a Microsoft Entra managed domain, you must specify this parameter.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Identity

Specifies a principal object by providing one of the following property values. The identifier in parentheses is the LDAP name of the attribute.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object.

This parameter can also get an object through the pipeline or you can set the parameter to an object instance.

Derived types such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Type:

  • ADObject

  • Position:

  • 1

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByValue)

  • Accept wildcard characters:

  • False

-MemberOf

Specifies the groups to add a user, computer, or group to as a member. You can identify a group by providing one of the following values. The identifier in parentheses is the LDAP name of the attribute.

Possible values for this parameter are:

  • Distinguished name (dn)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM account name (sAMAccountName)

If you are specifying more than one group, use commas to separate the groups in the list.

  • Type:

  • ADGroup[]

  • Position:

  • 2

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value will be used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Adaxes Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition will be set to the default partition or naming context of the target domain.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Server

Specifies the directory to connect to by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance or the Microsoft Entra domain name in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when the cmdlet runs in that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

Softerra.Adaxes.PowerShellModule.Directory.ADPrincipal

A principal object that represents a user, computer or group is received by the Identity parameter. Derived types, such as the following are also received by this parameter.

  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADPrincipal

Returns a principal object specified in the Identity parameter when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also