Set-AdmComputer

Modifies an Active Directory computer.

Description

The Set-AdmComputer cmdlet modifies the properties of an Active Directory computer object. You can modify commonly used property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be modified by using the Add, Replace, Clear, and Remove parameters.

The Identity parameter specifies the Active Directory computer to modify. You can identify a computer by its distinguished name, GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to an object variable such as $<localComputerobject>, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-AdmComputer cmdlet to retrieve a computer object and then pass the object through the pipeline to Set-AdmComputer.

The Instance parameter provides a way to update a computer by applying the changes made to a copy of the computer object. When you set the Instance parameter to a copy of an Active Directory computer object that was modified, the Set-AdmComputer cmdlet makes the same changes to the original computer object. To get a copy of the object to modify, use the Get-AdmComputer object. The Identity parameter is not allowed when you use the Instance parameter. The Identity parameter is not allowed when you use the Instance parameter.

Examples

Example 1 – Set service principal name for a computer

Set-AdmComputer -Identity "FABRIKAM-SRV1" -ServicePrincipalName @{Replace="MSSQLSVC/FABRIKAM-SRV1.FABRIKAM.COM:1456","MSOLAPSVC.3/FABRIKAM-SRV1.FABRIKAM.COM:analyze"}

This command modifies the service principal name (SPN) of computer FABRIKAM-SRV1.

Example 2 – Set location for a computer

Set-AdmComputer -Identity "FABRIKAM-SRV1" -Location "NA/HQ/Building A"

This command sets location of computer FABRIKAM-SRV1 to NA/HQ/Building A.

Example 3 – Set owner for a computer

Set-AdmComputer "FABRIKAM-SRV1" -ManagedBy "CN=SQL Administrator 01,OU=UserAccounts,OU=Managed,DC=FABRIKAM,DC=COM"

This command sets owner of computer FABRIKAM-SRV1 to user with distinguished name CN=SQL Administrator 01,OU=UserAccounts,OU=Managed,DC=FABRIKAM,DC=COM.

Example 4 – Set multiple attributes of a computer

$computer = Get-AdmComputer "FABRIKAM-SRV1" 
$computer.Location = "NA/HQ/Building A" 
$computer.ManagedBy = "CN=SQL Administrator 01,OU=UserAccounts,OU=Managed,DC=FABRIKAM,DC=COM" 
Set-AdmComputer -Instance $computer

This command sets the Location and ManagedBy properties of the specified computer.

Parameters

-AccountExpirationDate

Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The schema name of the property is accountExpires.

Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to be 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.

  • Type:

  • DateTime

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AccountNotDelegated

Specifies whether the security context of the user is delegated to a service. When this parameter is set to $true, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an Active Directory account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Add

Specifies values to add to an object property. Use this parameter to add one or more values to a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can specify multiple values to a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for the parameter is:

-Add @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AllowReversiblePasswordEncryption

Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-CannotChangePassword

Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of the account.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Certificates

Specifies the DER-encoded X.509v3 certificates of the account. The certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The schema name of the property is userCertificate.

Syntax

To add values:

-Certificates @{Add=value1,value2,...}

To remove values:

-Certificates @{Remove=value3,value4,...}

To replace values:

-Certificates @{Replace=value1,value2,...}

To clear all values:

-Certificates $null

You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove
Certificate values:

-Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ChangePasswordAtLogon

Specifies whether a password must be changed during the next logon attempt.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the PasswordNeverExpires property set to true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Clear

Specifies an array of object properties that will be cleared. Use this parameter to clear one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Clear @(Attribute1Name, Attribute2Name)

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • string[]

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-DNSHostName

Specifies the fully qualified domain name (FQDN) of the computer. This parameter sets the DNSHostName property for the computer. The schema name of the property is dNSHostName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Description

Specifies a description of the object. This parameter sets the value of the Description property of the object. The schema name of the property is description.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-DisplayName

Specifies the display name of the object. This parameter sets the DisplayName property of the object. The schema name of the property is displayName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Enabled

Specifies if the account is enabled. An enabled account requires a password. This parameter sets the Enabled property for an account object. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-HomePage

Specifies the URL of the home page of the object. This parameter sets the homePage property of the object. The schema name of the property is wWWHomePage.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Identity

Specifies an Active Directory computer object by providing one of the following property values. The identifier in parentheses is the schema name of the attribute.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. The cmdlet searches the default naming context or partition to find the object. If the identifier given is a DN, the partition to search will be computed from that DN.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

  • Type:

  • ADComputer

  • Position:

  • 1

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByValue)

  • Accept wildcard characters:

  • False

-Instance

Specifies a modified copy of a computer object to use to update the actual Active Directory computer object. When this parameter is used, any modifications made to the copy of the object are also made to the corresponding Active Directory object. The cmdlet only updates the object properties that changed.

The Instance parameter can only update computer objects that were retrieved by using the Get-AdmComputer cmdlet. When you specify the Instance parameter, you cannot specify other parameters that set properties on the object.

  • Type:

  • ADComputer

  • Position:

  • Named

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Location

Specifies the location of the computer, such as an office number. This parameter sets the Location property of the computer. The schema name of the property is location.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ManagedBy

Specifies the user or group that manages the object by providing one of the following property values. The identifier in parentheses is the schema name of the property is managedBy.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

Derived types, such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADOrganizationalUnit
  • Type:

  • ADObject

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ManagedByList

Specifies a hashtable of users or groups that should be added or removed from the list of computer owners. The parameter value should be a hashtable with Add or Remove as a key and a comma-separated list of any of the following object identifiers as its value.

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

You can use any combination of the above identifiers in the hashtable to add or remove multiple owners. However, you cannot add and remove owners at the same time – to do this, you need to execute the cmdlet twice. For example:

# Adding owners
$owners = @{
    "Add" = 
        "CN=John Smith,CN=Users,DC=example,DC=com",
        "{75444639-7DAF-460F-AFAF-04CE891A4AF0}",
        "S-1-5-21-318736562-1752376529-4243903518-874036"
}
Set-AdmComputer -Identity "MY-WORKSTATION" -ManagedByList $owners `
    -AdaxesService localhost

# Removing owners
$owners = @{
    "Remove" = 
        "CN=John Smith,CN=Users,DC=example,DC=com",
        "{75444639-7DAF-460F-AFAF-04CE891A4AF0}",
        "S-1-5-21-318736562-1752376529-4243903518-874036"
}
Set-AdmComputer -Identity "MY-WORKSTATION" -ManagedByList $owners `
    -AdaxesService localhost

For more details on how object ownership works in Adaxes, see Object owners. If you specify this parameter, the AdaxesService parameter becomes required.

  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByPropertyName)

  • Accept wildcard characters:

  • False

-OperatingSystem

Specifies an operating system name. This parameter sets the OperatingSystem property of the computer. The schema name of the property is operatingSystem.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OperatingSystemHotfix

Specifies an operating system hotfix name. This parameter sets the operatingSystemHotfix property of the computer. The schema name of the property is operatingSystemHotfix.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OperatingSystemServicePack

Specifies the name of an operating system service pack. This parameter sets the OperatingSystemServicePack property of the computer. The schema name of the property is operatingSystemServicePack.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OperatingSystemVersion

Specifies an operating system version. This parameter sets the OperatingSystemVersion property of the computer object. The schema name of the property is operatingSystemVersion.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value will be used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Adaxes Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition will be set to the default partition or naming context of the target domain.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNeverExpires

Specifies whether the password of an account can expire. This parameter sets the PasswordNeverExpires property of an account object. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the ChangePasswordAtLogon property set to $true.

  • Type:

  • bool

  • Position:

  • Named

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNotRequired

Specifies whether the account requires a password. This parameter sets the PasswordNotRequired property of the account. This parameter also sets the ADS_UF_PASSWD_NOTREQD flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ProtectedFromAccidentalDeletion

Specifies whether to prevent the object from being deleted. When this property is set to $true, you cannot delete the corresponding object without changing the value of the property.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Remove

Specifies that the cmdlet removes values of an object property. Use this parameter to remove one or more values of a property that cannot be modified using a cmdlet parameter. To remove an object property, use its schema name. You can set multiple values for a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for this parameter is:

-Remove @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the parameters will be applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Replace

Specifies values for an object property that will replace the current values. Use this parameter to replace one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can set multiple values for a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for this parameter is:

-Replace @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the parameters will be applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-SamAccountName

Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length is 256 characters. To be compatible with older operating systems, create a SAM account name that is 20 characters or less. This parameter sets the SAMAccountName property of an account object. The schema name of the property is sAMAccountName.

If the string value provided is not terminated with a $ character, the system adds one if needed.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ServicePrincipalNames

Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The schema name of the property is servicePrincipalName. This parameter uses the following syntax to add, remove, replace or clear service principal name values:

To add values:

-ServicePrincipalNames @{Add=value1,value2,...}

To remove values:

-ServicePrincipalNames @{Remove=value3,value4,...}

To replace values:

-ServicePrincipalNames @{Replace=value1,value2,...}

To clear all values:

-ServicePrincipalNames $null

You can specify more than one change by using a list separated by semicolons. For example, use the following syntax to add and remove service principal names.

@{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-TrustedForDelegation

Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of the account. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the Active Directory User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-UserPrincipalName

Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the distinguished name used by the system and easier to remember. The UPN is independent of the object's distinguished name, so an object can be moved or renamed without affecting the logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

Softerra.Adaxes.PowerShellModule.Directory.ADComputer

A computer object is received by the Identity parameter.

A computer object that was retrieved by using the Get-AdmComputer cmdlet and then modified is received by the Instance parameter.

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADComputer

Returns the modified computer object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also