< Back

Grant-CPrivilege

Sun Jan 12, 2020 10:08 pm

NAME Grant-CPrivilege



SYNOPSIS

Grants an identity priveleges to perform system operations.





SYNTAX

Grant-CPrivilege [-Identity] <String> [-Privilege] <String[]> [<CommonParameters>]





DESCRIPTION

*Privilege names are **case-sensitive**.* Valid privileges are documented on Microsoft's website: [Privilege

Constants](http://msdn.microsoft.com/en-us/library ... 30716.aspx) and [Account Right

Constants](http://msdn.microsoft.com/en-us/library ... 45671.aspx). Here is the most current list,

as of August 2014:



* SeAssignPrimaryTokenPrivilege

* SeAuditPrivilege

* SeBackupPrivilege

* SeBatchLogonRight

* SeChangeNotifyPrivilege

* SeCreateGlobalPrivilege

* SeCreatePagefilePrivilege

* SeCreatePermanentPrivilege

* SeCreateSymbolicLinkPrivilege

* SeCreateTokenPrivilege

* SeDebugPrivilege

* SeDenyBatchLogonRight

* SeDenyInteractiveLogonRight

* SeDenyNetworkLogonRight

* SeDenyRemoteInteractiveLogonRight

* SeDenyServiceLogonRight

* SeEnableDelegationPrivilege

* SeImpersonatePrivilege

* SeIncreaseBasePriorityPrivilege

* SeIncreaseQuotaPrivilege

* SeIncreaseWorkingSetPrivilege

* SeInteractiveLogonRight

* SeLoadDriverPrivilege

* SeLockMemoryPrivilege

* SeMachineAccountPrivilege

* SeManageVolumePrivilege

* SeNetworkLogonRight

* SeProfileSingleProcessPrivilege

* SeRelabelPrivilege

* SeRemoteInteractiveLogonRight

* SeRemoteShutdownPrivilege

* SeRestorePrivilege

* SeSecurityPrivilege

* SeServiceLogonRight

* SeShutdownPrivilege

* SeSyncAgentPrivilege

* SeSystemEnvironmentPrivilege

* SeSystemProfilePrivilege

* SeSystemtimePrivilege

* SeTakeOwnershipPrivilege

* SeTcbPrivilege

* SeTimeZonePrivilege

* SeTrustedCredManAccessPrivilege

* SeUndockPrivilege

* SeUnsolicitedInputPrivilege





PARAMETERS

-Identity <String>

The identity to grant a privilege.



Required? true

Position? 1

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Privilege <String[]>

The privileges to grant. *Privilege names are **case-sensitive**.*



Required? true

Position? 2

Default value

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (https:/go.microsoft.com/fwlink/?LinkID=113216).



INPUTS



OUTPUTS



-------------------------- EXAMPLE 1 --------------------------



PS C:\\>Grant-CPrivilege -Identity Batcomputer -Privilege SeServiceLogonRight



Grants the Batcomputer account the ability to logon as a service. *Privilege names are **case-sensitive**.*











RELATED LINKS

Get-CPrivilege

Revoke-CPrivilege

Test-CPrivilege

http://msdn.microsoft.com/en-us/library ... 30716.aspx

http://msdn.microsoft.com/en-us/library ... 45671.aspx