Set-AdmUser

Modifies a user.

Description

The Set-AdmUser cmdlet modifies the properties of a user. You can modify commonly used property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be modified by using the Add , Remove , Replace , and Clear parameters.

The Identity parameter specifies the user to modify. You can identify a user by their distinguished name (DN), GUID, security identifier (SID), Username (userPrincipalName), or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to an object variable such as $<localUserObject>, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-AdmUser cmdlet to retrieve a user object and then pass the object through the pipeline to the Set-AdmUser cmdlet.

The Instance parameter provides a way to update a user object by applying the changes made to a copy of the object. When you set the parameter to a copy of a user object that was modified, the Set-AdmUser cmdlet makes the same changes to the original user object. To get a copy of the object to modify, use the Get-AdmUser cmdlet. The Identity parameter is not allowed when you use the Instance parameter.

Examples

Example 1 – Set properties for a user

Set-AdmUser -Identity AntonioAl -HomePage 'http://fabrikam.com/employees/AntonioAl' -LogonWorkstations 'AntonioAl-DSKTOP,AntonioAl-LPTOP'

This command sets the specified user homepage property to http://fabrikam.com/employees/AntonioAl and the LogonWorkstations property to AntonioAl-DSKTOP,AntonioAl-LPTOP.

Example 2 – Set properties for multiple users

Get-AdmUser -Filter 'Name -like "*"' -SearchBase 'OU=HumanResources,OU=UserAccounts,DC=FABRIKAM,DC=COM' -Properties DisplayName | % {Set-AdmUser $_ -DisplayName ($_.Surname + ' ' + $_.GivenName)}

This command gets all the users located in the OU=HumanResources,OU=UserAccounts,DC=FABRIKAM,DC=COM organizational unit and sets their DisplayName property concatentation of the Surname and GivenName properties.

Example 3 – Replace properties of a user

Set-AdmUser GlenJohn -Replace @{title="director";mail="glenjohn@fabrikam.com"}

This command replaces the specified user's title property with director and the mail property with glenjohn@fabrikam.com.

Example 4 – Modify user properties

Set-AdmUser GlenJohn -Remove @{otherMailbox="glen.john"} -Add @{url="fabrikam.com"} -Replace @{title="manager"} -Clear description

This command modifies the user GlenJohn by removing glen.john from the otherMailbox property, adding fabrikam.com to the url property, replacing the title property with manager and clearing the description property.

Example 5 – Set user properties via the Instance parameter

$user = Get-AdmUser GlenJohn -Properties mail,department
$user.mail = "glen@fabrikam.com"
$user.department = "Accounting"
Set-AdmUser -instance $user

This command sets the mail and department properties of the user GlenJohn using the Instance parameter.

Example 6 – Set attributes for a user

# Create a byte array for logon hours
$hours = New-Object byte[] 21
$hours[5] = 255; $hours[8] = 255; $hours[11] = 255; $hours[14] = 255; $hours[17] = 255;
$hours[6] = 1; $hours[9] = 1; $hours[12] = 1; $hours[15] = 1; $hours[18] = 1;

# Create a hashtable to update logon hours and description
$replaceHashTable = New-Object HashTable
$replaceHashTable.Add("logonHours", $hours)
$replaceHashTable.Add("description", "Sarah Davis can only logon from Monday through Friday from 8:00 AM to 5:00 PM")

# Set the logonHours and description attributes
Set-AdmUser "SarahDavis" -Replace $replaceHashTable

This command sets the user logonHours property to Monday through Friday from 8:00 AM to 5:00 PM and the Description property to the specified string.

Parameters

-AccountExpirationDate

Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The schema name of the property is accountExpires.

Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to be 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.

  • Type:

  • DateTime

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AccountNotDelegated

Specifies whether the security context of the user is delegated to a service. When this parameter is set to $true, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AdaxesService

Specifies the DNS name of an Adaxes service that will be used to execute this cmdlet. If this parameter is not specified, and the cmdlet is running from an Adaxes Active Directory provider drive, the value for this parameter can be determined from the current path. For example, if the current path is Adaxes:/example.com, the Adaxes service on example.com will be used. If the parameter is not specified and the service DNS name can't be determined from the current path, the cmdlet will access Active Directory directly. To perform an operation in a Microsoft Entra managed domain, you must specify this parameter.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Add

Specifies values to add to an object property. Use this parameter to add one or more values to a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can specify multiple values to a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for the parameter is:

-Add @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-AllowReversiblePasswordEncryption

Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-CannotChangePassword

Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of the account.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Certificates

Specifies the DER-encoded X.509v3 certificates of the account. The certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The schema name of the property is userCertificate.

Syntax

To add values:

-Certificates @{Add=value1,value2,...}

To remove values:

-Certificates @{Remove=value3,value4,...}

To replace values:

-Certificates @{Replace=value1,value2,...}

To clear all values:

-Certificates $null

You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove
Certificate values:

-Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ChangePasswordAtLogon

Specifies whether a password must be changed during the next logon attempt.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the PasswordNeverExpires property set to true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-City

Specifies the user's town or city. This parameter sets the City property of the user. The schema name of the property is l.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Clear

Specifies an array of object properties that will be cleared. Use this parameter to clear one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Clear @(Attribute1Name, Attribute2Name)

When you use the Add, Remove, Replace, and Clear parameters together, the operations will be performed in the following order:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • string[]

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Company

Specifies the user's company. This parameter sets the Company property of the user. The schema name of the property is company.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Confirm

Prompts you for confirmation before executing the command.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • False

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Country

Specifies the country or region code of the user. This parameter sets the Country property of the user. The schema name of the property is c.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Adaxes Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default one.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have permission to perform the task, the cmdlet returns a terminating error.

  • Type:

  • PSCredential

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Department

Specifies the user's department. This parameter sets the Department property of the user. The schema name of the property is department.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Description

Specifies a description of the object. This parameter sets the value of the Description property of the object. The schema name of the property is description.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-DisplayName

Specifies the display name of the object. This parameter sets the DisplayName property of the object. The schema name of the property is displayName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Division

Specifies the user's division. This parameter sets the Division property of the user. The schema name of the property is division.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-EmailAddress

Specifies the user's e-mail address. This parameter sets the EmailAddress property of the user. The schema name of the property is mail.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-EmployeeID

Specifies the user's employee ID. This parameter sets the EmployeeID property of the user. The schema name of the property is employeeID.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-EmployeeNumber

Specifies the user's employee number. This parameter sets the EmployeeNumber property of the user. The schema name of the property is employeeNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Enabled

Specifies if the account is enabled. An enabled account requires a password. This parameter sets the Enabled property for an account object. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Fax

Specifies the user's fax phone number. This parameter sets the Fax property of the user. The schema name of the property is facsimileTelephoneNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-GivenName

Specifies the user's given name. This parameter sets the GivenName property of the user. The schema name of the property is givenName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-HomeDirectory

Specifies a user's home directory. This parameter sets the HomeDirectory property of the user. The schema name of the property is homeDirectory.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-HomeDrive

Specifies a drive that is associated with the UNC path defined by the HomeDirectory property. The drive is specified as <DriveLetter>: where <DriveLetter> indicates the letter of the drive to associate. The <DriveLetter> must be a single uppercase letter, and the colon is required. This parameter sets the HomeDrive property of the user object. The schema name of the property is homeDrive.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-HomePage

Specifies the URL of the home page of the object. This parameter sets the homePage property of the object. The schema name of the property is wWWHomePage.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-HomePhone

Specifies the user's home telephone number. This parameter sets the HomePhone property of the user. The schema name of the property is homePhone.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Identity

Specifies a user object by providing one of the following property values. The identifier in parentheses is the schema name the attribute.

Possible values for this parameter are:

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)
  • Username (userPrincipalName)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

  • Type:

  • ADUser

  • Position:

  • 1

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • True (ByValue)

  • Accept wildcard characters:

  • False

-Initials

Specifies the initials that represent part of a user's name. You can use this value for the user's middle initial. This parameter sets the Initials property of the user. The schema name of the property is initials.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Instance

Specifies a modified copy of a user object to use to update the actual user object. When this parameter is used, any modifications made to the copy of the object are also made to the corresponding directory object. The cmdlet only updates the object properties that changed.

The Instance parameter can only update user objects that were retrieved by using the Get-AdmUser cmdlet. When you specify the Instance parameter, you cannot specify other parameters that set properties on the object.

  • Type:

  • ADUser

  • Position:

  • Named

  • Required:

  • True

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-LogonWorkstations

Specifies the computers that the user can access. To specify more than one computer, create a single comma-separated list. You can identify a computer by using the Security Accounts Manager (SAM) account name (sAMAccountName) or the DNS host name of the computer. The SAM account name is the same as the NetBIOS name of the computer.

The schema name of the property is userWorkStations.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Manager

Specifies the user's manager. This parameter sets the Manager property of the user. The schema name of the property is manager. This parameter is set by providing one of the following property values. The identifier in parentheses is the schema name of the property.

  • Distinguished name (distinguishedName)
  • GUID (objectGUID)
  • Security identifier (objectSid)
  • SAM Account Name (sAMAccountName)

Derived types, such as the following are also accepted:

  • Softerra.Adaxes.PowerShellModule.Directory.ADGroup
  • Softerra.Adaxes.PowerShellModule.Directory.ADUser
  • Softerra.Adaxes.PowerShellModule.Directory.ADComputer
  • Softerra.Adaxes.PowerShellModule.Directory.ADOrganizationalUnit
  • Type:

  • ADObject

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-MobilePhone

Specifies the user's mobile phone number. This parameter sets the MobilePhone property of the user. The schema name of the property is mobile.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Office

Specifies the location of the user's office or place of business. This parameter sets the Office property of the user. The schema name of the property is physicalDeliveryOfficeName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OfficePhone

Specifies the user's office telephone number. This parameter sets the OfficePhone property of the user. The schema name of the property is telephoneNumber.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Organization

Specifies the user's organization. This parameter sets the Organization property of the user. The schema name of the property is o.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-OtherName

Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of the user. The schema name of the property is middleName.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-POBox

Specifies the user's post office box number. This parameter sets the POBox property of the user. The schema name of the property is postOfficeBox.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value will be used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first, and once a default value can be determined, no further rules will be evaluated.

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Adaxes Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition will be set to the default partition or naming context of the target domain.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNeverExpires

Specifies whether the password of an account can expire. This parameter sets the PasswordNeverExpires property of an account object. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1

This parameter cannot be set to $true or 1 for an account that also has the ChangePasswordAtLogon property set to $true.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PasswordNotRequired

Specifies whether the account requires a password. A password is not required for a new account. This parameter sets the PasswordNotRequired property of the account object.

  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-PostalCode

Specifies the user's postal code or zip code. This parameter sets the PostalCode property of the user. The schema name of the property is postalCode.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ProfilePath

Specifies a path to the user's profile. This value can be a local absolute path or a Universal Naming Convention (UNC) path. This parameter sets the ProfilePath property of the user. The schema name of the property is profilePath.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ProtectedFromAccidentalDeletion

Specifies whether to prevent the object from being deleted. When this property is set to $true, you cannot delete the corresponding object without changing the value of the property.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Remove

Specifies that the cmdlet removes values of an object property. Use this parameter to remove one or more values of a property that cannot be modified using a cmdlet parameter. To remove an object property, use its schema name. You can set multiple values for a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for this parameter is:

-Remove @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the parameters will be applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Replace

Specifies values for an object property that will replace the current values. Use this parameter to replace one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, use its schema name. You can set multiple values for a property by specifying a comma-separated list of values, and more than one property by separating them using a semicolon. The format for this parameter is:

-Replace @{Attribute1Name=value1, value2, ...; Attribute2Name=value1, value2, ...; AttributeXName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the parameters will be applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Clear
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-SamAccountName

Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length is 256 characters. To be compatible with older operating systems, create a SAM account name that is 20 characters or less. This parameter sets the SAMAccountName property of an account object. The schema name of the property is sAMAccountName.

If the string value provided is not terminated with a $ character, the system adds one if needed.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ScriptPath

Specifies a path to the user's log on script. This value can be a local absolute path or a Universal Naming Convention (UNC) path. This parameter sets the ScriptPath property of the user. The schema name of the property is scriptPath.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Server

Specifies the directory to connect to by providing one of the following values for a corresponding domain name or directory server. Specify the AD DS instance or the Microsoft Entra domain name in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

  • By using Server value from objects passed through the pipeline.
  • By using the server information associated with the Adaxes Active Directory PowerShell provider drive, when running under that drive.
  • By using the domain of the computer running PowerShell.
  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-ServicePrincipalNames

Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The schema name of the property is servicePrincipalName. This parameter uses the following syntax to add, remove, replace or clear service principal name values:

To add values:

-ServicePrincipalNames @{Add=value1,value2,...}

To remove values:

-ServicePrincipalNames @{Remove=value3,value4,...}

To replace values:

-ServicePrincipalNames @{Replace=value1,value2,...}

To clear all values:

-ServicePrincipalNames $null

You can specify more than one change by using a list separated by semicolons. For example, use the following syntax to add and remove service principal names.

@{Add=value1,value2,...};@{Remove=value3,value4,...}

The operators are applied in the following sequence:

  • Remove
  • Add
  • Replace
  • Type:

  • Hashtable

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-SmartcardLogonRequired

Specifies whether a smart card is required to logon. This parameter sets the SmartCardLoginRequired property of the user. This parameter also sets the ADS_UF_SMARTCARD_REQUIRED flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-State

Specifies the user's or organizational unit's state or province. This parameter sets the State property of the user or organizational unit. The schema name of the property is st.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-StreetAddress

Specifies the user's street address. This parameter sets the StreetAddress property of the user. The schema name of the property is streetAddress.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Surname

Specifies the user's last name or surname. This parameter sets the Surname property of the user. The schema name of the property is sn.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-Title

Specifies the user's title. This parameter sets the Title property of the user. The schema name of the property is title.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-TrustedForDelegation

Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of the account. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the User Account Control (UAC) attribute.

Possible values for this parameter are:

  • $false or 0
  • $true or 1
  • Type:

  • bool

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-UserPrincipalName

Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the distinguished name used by the system and easier to remember. The UPN is independent of the object's distinguished name, so an object can be moved or renamed without affecting the logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.

  • Type:

  • string

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

  • Type:

  • SwitchParameter

  • Position:

  • Named

  • Required:

  • False

  • Default Value:

  • None

  • Accept pipeline input:

  • False

  • Accept wildcard characters:

  • False

Inputs

Softerra.Adaxes.PowerShellModule.Directory.ADUser

A user object is received by the Identity parameter.

A user object that was retrieved by using the Get-AdmUser cmdlet and then modified is received by the Instance parameter.

Outputs

None or Softerra.Adaxes.PowerShellModule.Directory.ADUser

Returns the modified user object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

See also