< Back

Add-ADPrincipalGroupMembership

Tue Jan 29, 2019 9:18 pm

NAME Add-ADPrincipalGroupMembership



SYNOPSIS

Adds a member to one or more Active Directory groups.





SYNTAX

Add-ADPrincipalGroupMembership [-Identity] <ADPrincipal> [-MemberOf] <ADGroup[]> [-AuthType {Negotiate | Basic}]

[-Credential <PSCredential>] [-Partition <String>] [-PassThru] [-Server <String>] [-Confirm] [-WhatIf]

[<CommonParameters>]





DESCRIPTION

The Add-ADPrincipalGroupMembership cmdlet adds a user, group, service account, or computer as a new member to one

or more Active Directory groups.



The Identity parameter specifies the new user, computer, or group to add. You can identify the user, group, or

computer by its distinguished name (DN), GUID, security identifier (SID), or SAM account name. You can also

specify a user, group, or computer object variable, such as $<localGroupObject>, or pass an object through the

pipeline to the Identity parameter. For example, you can use the Get-ADGroup cmdlet to get a group object and then

pass the object through the pipeline to the Add-ADPrincipalGroupMembership cmdlet. Similarly, you can use

Get-ADUser or Get-ADComputer to get user and computer objects to pass through the pipeline.



This cmdlet collects all of the user, computer and group objects from the pipeline, and then adds these objects to

the specified group by using one Active Directory operation.



The MemberOf parameter specifies the groups that receive the new member. You can identify a group by its

distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name. You can

also specify group object variable, such as $<localGroupObject>. To specify more than one group, use a

comma-separated list. You cannot pass group objects through the pipeline to the MemberOf parameter. To add to a

group by passing the group through the pipeline, use the Add-ADGroupMember cmdlet.



For AD LDS environments, the Partition parameter must be specified except in the following two conditions:



-The cmdlet is run from an Active Directory provider drive.



-A default naming context or partition is defined for the AD LDS environment. To specify a default naming context

for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service

agent (DSA) object (nTDSDSA) for the AD LDS instance.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the

credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell

provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the

default.



To specify this parameter, you can type a user name, such as "User1" or "Domain01\\User01" or you can specify a

PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.



You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can

then set the Credential parameter to the PSCredential object The following example shows how to create

credentials.



$AdminCredentials = Get-Credential "Domain01\\User01"



The following shows how to set the Credential parameter to these credentials.



-Credential $AdminCredentials



If the acting credentials do not have directory-level permission to perform the task, Active Directory

PowerShell returns a terminating error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADPrincipal>

Specifies an Active Directory principal object by providing one of the following property values. The

identifier in parentheses is the LDAP display name for the attribute.



Distinguished Name



Example: CN=SaraDavis,CN=Users,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Security Identifier (objectSid)



Example: S-1-5-21-3165297888-301567370-576410423-1103



SAM Account Name (sAMAccountName)



Example: saradavis



The cmdlet searches the default naming context or partition to find the object. If two or more objects are

found, the cmdlet returns a non-terminating error.



This parameter can also get this object through the pipeline or you can set this parameter to an object

instance.



Derived types, such as the following are also accepted:



- Microsoft.ActiveDirectory.Management.ADGroup



- Microsoft.ActiveDirectory.Management.ADUser



- Microsoft.ActiveDirectory.Management.ADComputer



- Microsoft.ActiveDirectory.Management.ADServiceAccount



This example shows how to set the parameter to a distinguished name.



-Identity "CN=saradavis,CN=Users,DC=corp,DC=contoso,DC=com"



This example shows how to set this parameter to a principal object instance named "principalInstance".



-Identity $principalInstance



Required? true

Position? 1

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-MemberOf <ADGroup[]>

Specifies the Active Directory groups to add a user, computer, or group to as a member. You can identify a

group by providing one of the following values. Note: The identifier in parentheses is the LDAP display name

for the attribute.



Distinguished Name



Example: CN=saradavisreports,CN=europe,CN=users,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Security Identifier (objectSid)



Example: S-1-5-21-3165297888-301567370-576410423-1103



Security Accounts Manager (SAM) Account Name (sAMAccountName)



Example: saradavisreports



If you are specifying more than one group, use commas to separate the groups in the list.



The following example shows how to specify this parameter by using SAM account name values.



-MemberOf "SaraDavisGroup", "JohnSmithGroup"



Required? true

Position? 2

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Partition <String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the

naming contexts on the current directory server. The cmdlet searches this partition to find the object defined

by the Identity parameter.



The following two examples show how to specify a value for this parameter.



-Partition "CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



-Partition "CN=Schema,CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



In many cases, a default value will be used for the Partition parameter if no value is specified. The rules

for determining the default value are given below. Note that rules listed first are evaluated first and once

a default value can be determined, no further rules will be evaluated.



In AD DS environments, a default value for Partition will be set in the following cases: - If the Identity

parameter is set to a distinguished name, the default value of Partition is automatically generated from this

distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If none of the previous cases apply, the default value of Partition will be set to the default partition or

naming context of the target domain.



In AD LDS environments, a default value for Partition will be set in the following cases:



- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically

generated from this distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If the target AD LDS instance has a default naming context, the default value of Partition will be set to

the default naming context. To specify a default naming context for an AD LDS environment, set the

msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for

the AD LDS instance.



- If none of the previous cases apply, the Partition parameter will not take any default value.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-PassThru [<SwitchParameter>]

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not

generate any output.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Domain name values:



Fully qualified domain name



Examples: corp.contoso.com



NetBIOS name



Example: CORP



Directory server values:



Fully qualified directory server name



Example: corp-DC12.corp.contoso.com



NetBIOS name



Example: corp-DC12



Fully qualified directory server name and port



Example: corp-DC12.corp.contoso.com:3268



The default value for the Server parameter is determined by one of the following methods in the order that

they are listed:



-By using Server value from objects passed through the pipeline.



-By using the server information associated with the Active Directory PowerShell provider drive, when running

under that drive.



-By using the domain of the computer running Windows PowerShell.



The following example shows how to specify a full qualified domain name as the parameter value.



-Server "corp.contoso.com"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

Microsoft.ActiveDirectory.Management.ADPrincipal



A principal object (Microsoft.ActiveDirectory.Management.ADPrincipal) that represents a user, computer or

group is received by the Identity parameter. Derived types, such as the following are also received by this

parameter.



Microsoft.ActiveDirectory.Management.ADUser



Microsoft.ActiveDirectory.Management.ADComputer



Microsoft.ActiveDirectory.Management.ADServiceAccount



Microsoft.ActiveDirectory.Management.ADGroup





OUTPUTS

None or Microsoft.ActiveDirectory.Management.ADPrincipal



Returns a principal object that represents the modified user, computer or group object when the PassThru

parameter is specified. By default, this cmdlet does not generate any output.





NOTES





This cmdlet does not work with a read-only domain controller.



This cmdlet does not work with an Active Directory Snapshot.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Add-ADPrincipalGroupMembership -Identity SQLAdmin1 -MemberOf DlgtdAdminsPSOGroup



Description



-----------



Adds the user with SamAccountName "SQLAdmin1" to the group "DlgtdAdminsPSOGroup".

-------------------------- EXAMPLE 2 --------------------------



C:\\PS>Get-ADUser -Filter 'Name -like "*SvcAccount*"' | Add-ADPrincipalGroupMembership -MemberOf SvcAccPSOGroup



Description



-----------



Gets all users with "SvcAccount" in their name and adds it to the group "SvcAccPSOGroup".

-------------------------- EXAMPLE 3 --------------------------



C:\\PS>Add-ADPrincipalGroupMembership



cmdlet Add-ADPrincipalGroupMembership at command pipeline position 1

Supply values for the following parameters:

Identity: JeffPrice

MemberOf[0]: RodcAdmins

MemberOf[1]: Allowed RODC Password Replication Group

MemberOf[2]:



Description



-----------



Demonstrates the default behavior of this cmdlet (no parameters specified).

-------------------------- EXAMPLE 4 --------------------------



C:\\PS>Get-ADUser -Server localhost:60000 -SearchBase "DC=AppNC" -filter { Title -eq "Account Lead" -and Office

-eq "Branch1" } | Add-ADPrincipalGroupMembership -MemberOf "CN=AccountLeads,OU=AccountDeptOU,DC=AppNC"



Description



-----------



Adds all employees in "Branch1" in the AD LDS instance "localhost:60000" whose title is "Account Lead" to the

group with the DistinguishedName "CN=AccountLeads,OU=AccountDeptOU,DC=AppNC".



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291007

Add-ADGroupMember

Get-ADComputer

Get-ADGroup

Get-ADGroupMember

Get-ADPrincipalGroupMembership

Get-ADUser

Remove-ADGroupMember

Remove-ADPrincipalGroupMembership