New-AdmUser

Creates a new user.

Description

The New-AdmUser cmdlet creates a new user. You can set commonly used user property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be set by using the OtherAttributes parameter.

You must specify the SamAccountName parameter to create a user.

You can use the New-AdmUser cmdlet to create different types of user accounts such as iNetOrgPerson accounts. To do this in Active Directory, set the Type parameter to the name of the type of account you want to create. This type can be any class in the Active Directory schema that is a subclass of user and that has an object category of person.

The Path parameter specifies the container or organizational unit (OU) for the new user. When you do not specify the Path parameter, the cmdlet creates a user object in the default container for user objects in the domain.

The following methods explain different ways to create an object by using this cmdlet:

Method 1: Use the New-AdmUser cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.

Method 2: Use a template to create the new object. To do this, create a new user object or retrieve a copy of an existing user object and set the Instance parameter to this object. The object provided to the Instance parameter is used as a template for the new object. You can override property values from the template by setting cmdlet parameters.

Method 3: Use the Import-CSV cmdlet to create custom objects from a comma-separated value (CSV) file that contains a list of object properties. Then pass the objects through the pipeline to the New-AdmUser cmdlet to create the user objects.

Examples

Example 1 – Create a user with an imported certificate

New-AdmUser -Name "ChewDavid" -Certificate (New-Object System.Security.Cryptography.X509Certificates.X509Certificate -ArgumentList "Export.cer")

This command creates user ChewDavid with a certificate imported from file Export.cer.

Example 2 – Create a user and set properties

New-AdmUser "ChewDavid" -OtherAttributes @{'title'="director";'mail'="chewdavid@fabrikam.com"}

This command creates user ChewDavid and sets the title and mail properties on the new user.

Parameters

-AccountExpirationDate

Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The schema name of the property is accountExpires.

Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to be 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.

  • Type:

  • DateTime

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AccountNotDelegated

Specifies whether the security context of the user is delegated to a service. When this parameter is set to $true, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an Active Directory account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AccountPassword

Specifies a new password value for an account. This value is stored as an encrypted string.

The following conditions apply based on the manner in which the password parameter is used:

  • $null: No password is set and the account is disabled unless it is requested to be enabled.
  • No password is specified: No password is set and the account is disabled unless it is requested to be enabled.
  • User password is specified: Password is set and the account is disabled unless it is requested to be enabled.

By default, user accounts are created without a password. If you provide a password, an attempt will be made to set that password however, this can fail due to password policy restrictions. The user account will still be created and you can use Set-AdmAccountPassword to set the password on the account. In order to ensure that accounts remain secure, user accounts will never be enabled unless a valid password is set or PasswordNotRequired is set to $true.

The account is created if the password fails for any reason.

  • Type:

  • SecureString

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly. To perform an operation in a Microsoft Entra managed domain, you must specify this parameter.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AllowReversiblePasswordEncryption

Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-CannotChangePassword

Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of the account.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Certificates

Specifies the DER-encoded X.509v3 certificates of the account. The certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The schema name of the property is userCertificate.

Syntax

To add values:

-Certificates @{Add=value1,value2,...}

To remove values:

-Certificates @{Remove=value3,value4,...}

To replace values:

-Certificates @{Replace=value1,value2,...}

To clear all values:

-Certificates $null

You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove
Certificate values:

-Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ChangePasswordAtLogon

Specifies whether a password must be changed during the next logon attempt.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the PasswordNeverExpires property set to true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-City

Specifies a town or city of the user. This parameter sets the City property of the user. The schema name of the property is l.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Company

Specifies a company of the user. This parameter sets the Company property of the user. The schema name of the property is company.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Country

Specifies a country or region code of the user. This parameter sets the Country property of the object. The schema name of the property is c. This value is not used by Windows 2000.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Department

Specifies a department of the user. This parameter sets the Department property of the user. The schema name of the property is department.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Description

Specifies a description of the object. This parameter sets the Description property of the object. The schema name of the property is description.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-DisplayName

Specifies the display name of the object. This parameter sets the DisplayName property of the object. The schema name of the property is displayName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Division

Specifies a division of the user. This parameter sets the Division property of the user. The schema name of the property is division.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-EmailAddress

Specifies an e-mail address of the user. This parameter sets the EmailAddress property of the user. The schema name of the property is mail.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-EmployeeID

Specifies an employee ID of the user. This parameter sets the EmployeeID property of the user. The schema name of the property is employeeID.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-EmployeeNumber

Specifies an employee number of the user. This parameter sets the EmployeeNumber property of the user. The schema name of the property is employeeNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Enabled

Specifies whether the account is enabled. An enabled account requires a password. This parameter sets the Enabled property of the account. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Fax

Specifies a fax phone number of the user. This parameter sets the Fax property of the user. The schema name of the property is facsimileTelephoneNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-GivenName

Specifies a given name of the user. This parameter sets the GivenName property of the user. The schema name of the property is givenName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-HomeDirectory

Specifies a home directory of the user. This parameter sets the HomeDirectory property of the user. The schema name of the property is homeDirectory.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-HomeDrive

Specifies a drive that is associated with the UNC path defined by the HomeDirectory property. The drive is specified as DriveLetter: where DriveLetter indicates the letter of the drive to associate. The DriveLetter must be a single uppercase letter, and the colon is required. This parameter sets the HomeDrive property of the user object. The schema name of the property is homeDrive.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-HomePage

Specifies a URL of the home page of the object. This parameter sets the homePage property of the object. The schema name of the property is wWWHomePage.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-HomePhone

Specifies a home telephone number of the user. This parameter sets the HomePhone property of the user. The schema name of the property is homePhone.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Initials

Specifies the initials that represent part of the user's name. You can use this value for the user's middle initial. This parameter sets the Initials property of the user. The schema name of the property is initials.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Instance

Specifies an instance of a user object to use as a template for a new user object.

You can use an instance of an existing user object as a template or you can construct a new user object for template use. You can construct a new user object using the Windows PowerShell command line or by using a script. The following examples show how to use these two methods to create user object templates.

Method 1: Use an existing user object as a template for a new object. To retrieve an instance of an existing user object, use a cmdlet such as Get-AdmUser. Then provide this object to the Instance parameter of the New-AdmUser cmdlet to create a new user object. You can override property values of the new object by setting the appropriate parameters.

Method 2: Create a new ADUser object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-AdmUser cmdlet to create the new user object.

Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.

  • Type:

  • ADUser

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-LogonWorkstations

Specifies the computers that the user can access. To specify more than one computer, create a single comma-separated list. You can identify a computer by using the Security Accounts Manager (SAM) account name (sAMAccountName) or the DNS host name of the computer. The sAMAccountName is the same as the NetBIOS name of the computer.

The schema name of the property is userWorkStations.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Manager

Specifies the user's manager. This parameter sets the Manager property of the user. The schema name of the property is manager. This parameter is set by providing one of the following property values. The identifier in parentheses is the schema name of the property.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

Derived types, such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADOrganizationalUnit
  • Type:

  • ADObject

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-MobilePhone

Specifies a mobile phone number of the user. This parameter sets the MobilePhone property of the user. The schema name of the property is mobile.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Name

Specifies the name of the object. This parameter sets the Name property of the new user. The schema name of the property is name.

The parameter becomes required in the following cases:

  • If there are no property patterns affecting the new user, that generate the value for their name property.
  • If you don't specify the properties required by the effective property pattern to generate name.
  • If the cmdlet is executed without the AdaxesService parameter.
  • Type:

  • string

  • Position:

  • 1

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Office

Specifies the location of the user's office or place of business. This parameter sets the Office property of the user. The schema name of the property is physicalDeliveryOfficeName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OfficePhone

Specifies an office telephone number of the user. This parameter sets the OfficePhone property of the user. The schema name of the property is telephoneNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Organization

Specifies an organization of the user. This parameter sets the Organization property of the user. The schema name of the property is o.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OtherAttributes

Specifies values for attributes that are not represented by cmdlet parameters. You can set one or more values at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify its name exactly as it is defined in your directory schema.

To specify a single value for an attribute:

-OtherAttributes @{'AttributeName'=value}

To specify multiple values for an attribute:

-OtherAttributes @{'AttributeName'=value1,value2,...}

To specify values for multiple attributes:

-OtherAttributes @{'Attribute1Name'=value; 'Attribute2Name'=value1,value2;...}

  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OtherName

Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of the user. The schema name of the property is middleName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-POBox

Specifies a post office box number of the user. This parameter sets the POBox property of the user. The schema name of the property is postOfficeBox.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNeverExpires

Specifies whether the password of the account can expire. This parameter sets the PasswordNeverExpires property of the account. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the ChangePasswordAtLogon property set to $true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-PasswordNotRequired

Specifies whether the account requires a password. A password is not required for a new account. This parameter sets the PasswordNotRequired property of the account.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Path

Specifies the path of the organizational unit (OU) or container where the new object is created.

In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

A default value for Path is set in the following cases:

  • If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive.
  • If the cmdlet has a default path, this will be used. For example: in New-AdmUser, the Path parameter would default to the Users container.
  • If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain.

The Adaxes Active Directory provider cmdlets, such as New-Item parameter, Remove-Item parameter, Remove-ItemProperty parameter, Rename-Item parameter and Set-ItemProperty parameter, also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-PostalCode

Specifies a postal or zip code of the user. This parameter sets the PostalCode property of the user. The schema name of the property is postalCode.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ProfilePath

Specifies a path to the user's profile. This value can be a local absolute path or a Universal Naming Convention (UNC) path. The parameter sets the ProfilePath property of the user. The schema name of the property is profilePath.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ProtectedFromAccidentalDeletion

Specifies whether to prevent the object from being deleted. When this property is set to $true, you cannot delete the corresponding object without changing the value of the property.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-SamAccountName

Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length is 256 characters. To be compatible with older operating systems, create a SAM account name 20 characters long or less. This parameter sets the SAMAccountName property of an account. The schema name of the property is sAMAccountName.

If the string value provided is not terminated with the $ character, the system adds one if needed.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-ScriptPath

Specifies a path to the user's logon script. This value can be a local absolute path or a Universal Naming Convention (UNC) path. The parameter sets the ScriptPath property of the user. The schema name of the property is scriptPath.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Server

Specifies the directory to connect to by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance or the Microsoft Entra domain name in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ServicePrincipalNames

Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The schema name of the property is servicePrincipalName. This parameter uses the following syntax to add, remove, replace or clear service principal name values:

To add values:

-ServicePrincipalNames @{Add=value1,value2,...}

To remove values:

-ServicePrincipalNames @{Remove=value3,value4,...}

To replace values:

-ServicePrincipalNames @{Replace=value1,value2,...}

To clear all values:

-ServicePrincipalNames $null

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • string[]

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-SmartcardLogonRequired

Specifies whether a smart card is required to logon. This parameter sets the SmartCardLoginRequired property for the user. The parameter also sets the ADS_UF_SMARTCARD_REQUIRED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-State

Specifies a state or province of the user. This parameter sets the State property of the user. The schema name of the property is st.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-StreetAddress

Specifies a street address of the user. This parameter sets the StreetAddress property of the user. The schema name of the property is streetAddress.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Surname

Specifies a last name or surname of the user. This parameter sets the Surname property of the user. The schema name of the property is sn.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Title

Specifies a title of the user. This parameter sets the Title property of the user. The schema name of the property is title.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-TrustedForDelegation

Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of the account. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-Type

Specifies the type of the object to create. Set the Type parameter to the name of the object class you want to create. The selected type must be a subclass of the user schema class. If this parameter is not specified, it will default to user.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-UserPrincipalName

Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the distinguished name used by the system and easier to remember. The UPN is independent of the object's distinguished name, so an object can be moved or renamed without affecting the logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADUser

A user object that is a template for the new user object is received by the Instance parameter.

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADUser

Returns the new user object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also