Get-AdmGroupMember

Gets the members of a group.

Description

The Get-AdmGroupMember cmdlet gets members of a group. Members can be users, groups, and computers.

The Identity parameter specifies the group to access. You can identify a group by its distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name. You can also specify the group by passing a group object through the pipeline. For example, you can use the Get-AdmGroup cmdlet to retrieve a group object and then pass the object through the pipeline to the Get-AdmGroupMember cmdlet.

The AdaxesService parameter must be specified. The parameter identifies the Adaxes service that will be used to execute the cmdlet.

If the Recursive parameter is specified, the cmdlet gets all members of the group including members of its nested groups. For example, if group SaraDavisReports contains the user KarenToh and group JohnSmithReports which contains user JoshPollock, then the cmdlet returns KarenToh,JohnSmithReports, and JoshPollock.

Examples

Example 1 – Get all members of a group

Get-AdmGroupMember -AdaxesService localhost

cmdlet Get-AdmGroupMember at command pipeline position 1
Supply values for the following parameters:
Identity: Administrators

DistinguishedName : CN=LabAdmin,CN=Users,DC=Fabrikam,DC=com
ObjectClass       : user
Name              : LabAdmin
ObjectGUID        : ab7c269d-aec5-4fcc-aebe-6cd1a2e6cd53
SamAccountName    : LabAdmin
SID               : S-1-5-21-2718492785-1413807572-3629993048-1637822

DistinguishedName : CN=Domain Admins,CN=Users,DC=Fabrikam,DC=com
ObjectClass       : group
Name              : Domain Admins
ObjectGUID        : 5ccc6037-c2c9-42be-8e92-c8f98afd0011
SamAccountName    : Domain Admins
SID               : S-1-5-21-41432690-3719764436-1984117282-1000

This command gets all the members of the Administrators group.

Example 2 – Get members of a group including members of child groups

Get-AdmGroupMember "Enterprise Admins" -AdaxesService localhost -Recursive

DistinguishedName : CN=LabAdmin,CN=Users,DC=Fabrikam,DC=com
ObjectClass       : user
Name              : LabAdmin
ObjectGUID        : ab7c269d-aec5-4fcc-aebe-6cd1a2e6cd53
SamAccountName    : LabAdmin
SID               : S-1-5-21-2718492785-1413807572-3629993048-1637822

DistinguishedName : CN=Sagiv Hadaya,CN=Users,DC=Fabrikam,DC=com
ObjectClass       : user
Name              : Sagiv Hadaya
ObjectGUID        : 64706230-f179-4fe4-b8c9-f0d334e66ab1
SamAccountName    : SHadaya
SID               : S-1-5-21-41432690-3719764436-1984117282-1158

This command gets all members of the Enterprise Admins group including members of its nested groups.

Parameters

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Identity

Specifies a group object by providing one of the following property values. The identifier in parentheses is the schema name of the attribute.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object.

This parameter can also get an object through the pipeline or you can set the parameter to an object instance.

  • Type:

  • ADUser

  • Position:

  • 1

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByValue)

  • Accept wildcard characters:

  • False

-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value will be used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Adaxes Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition will be set to the default partition or naming context of the target domain.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Recursive

Specifies that the cmdlet gets all members in the hierarchy of a group that do not contain child objects.

For example, if the group SaraDavisReports contains the user KarenToh and the group JohnSmithReports, and JohnSmithReports contains the user JoshPollock, then the cmdlet returns KarenToh,JohnSmithReports, and JoshPollock.

If the specified group does not have any members, nothing is returned.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Server

Specifies the directory to connect to by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance or the Microsoft Entra domain name in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADGroup

A group object is received by the Identity parameter.

Return Value

Softerra.Adaxes.PowerShellModule.Directory.ADPrincipal

Returns one or more principal objects that represent users, computers or groups that are members of the specified group.

See also