Rename-AdmObject

Changes the name of a directory object.

Description

The Rename-AdmObject cmdlet renames a directory object. This cmdlet sets the Name property of a directory object. The schema name of the property is name. To modify the given name, surname and other name of a user, use the Set-AdmUser cmdlet. To modify the Security Accounts Manager (SAM) account name of a user, computer, or group, use the Set-AdmUser, Set-AdmComputer or Set-AdmGroup cmdlet.

The Identity parameter specifies the object to rename. You can identify an object or container by its distinguished name (DN) or GUID. You can also set the Identity parameter to an object variable such as $<localObject>, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-AdmObject cmdlet to retrieve an object and then pass the object through the pipeline to the Rename-AdmObject cmdlet. You can also use the Get-AdmGroup, Get-AdmUser, Get-AdmComputer and Get-AdmOrganizationalUnit cmdlets to get an object that you can pass through the pipeline to this cmdlet.

The NewName parameter specifies the new name for the object and must be specified.

Examples

Example 1 – Rename an object by distinguished name

Rename-AdmObject "OU=ManagedGroups,OU=Managed,DC=Fabrikam,DC=Com" -NewName Groups

This command renames the object with distinguished name OU=ManagedGroups,OU=Managed,DC=Fabrikam,DC=Com to Groups.

Example 2 – Rename an object by GUID

Rename-AdmObject -Identity "4777c8e8-cd29-4699-91e8-c507705a0966" -NewName "DavidAhs"

This command renames the object with GUID 4777c8e8-cd29-4699-91e8-c507705a0966 to DavidChews.

Parameters

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly. To perform an operation in a Microsoft Entra managed domain, you must specify this parameter.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Identity

Specifies a directory object by providing one of the following property values. The identifier in parentheses is the schema name of the attribute.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Derived types, such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADOrganizationalUnit
  • Type:

  • ADObject

  • Position:

  • 1

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByValue)

  • Accept wildcard characters:

  • False

-NewName

Specifies the new name of the object. This parameter sets the Name property of the object. The schema name of the property is name.

  • Type:

  • string

  • Position:

  • 2

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value will be used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Adaxes Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition will be set to the default partition or naming context of the target domain.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Server

Specifies the directory to connect to by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance or the Microsoft Entra domain name in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

Softerra.Adaxes.PowerShellModule.Directory.ADObject

A directory object is received by the Identity parameter. Derived types, such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADOrganizationalUnit

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADObject

Returns the modified object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also