Add-ADCentralAccessPolicyMember

Add-ADCentralAccessPolicyMember is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis
Adds central access rules to a central access policy in Active Directory.

Description
The Add-ADCentralAccessPolicyMember cmdlet adds central access rules to a central access policy in Active Directory.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADCentralAccessPolicy>
    Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Members <ADCentralAccessRule[]>
    Specifies a set of central access rule (CAR) objects in a comma-separated list to add to a central access policy (CAP). To identify each object, use one of the following property values. Note: The identifier in parentheses is the LDAP display name.

    Required?                    true
    Position?                    2
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Add-ADCentralAccessPolicyMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADCentralAccessPolicy> [-Members] <ADCentralAccessRule[]> [-PassThru] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with a read-only domain controller.

————————– EXAMPLE 1 ————————–
C:\PS>Add-ADCentralAccessPolicyMember “Finance Policy” -Member “Finance Documents Rule”,”Corporate Documents Rule”
Adds the central access rules ‘Finance Documents Rule’ and ‘Corporate Documents Rule’ to the central access policy ‘Finance Policy’.

————————– EXAMPLE 2 ————————–
C:\PS>Add-ADCentralAccessPolicyMember

cmdlet Add-ADCentralAccessPolicyMember at command pipeline position 1
Supply values for the following parameters:
Identity: Finance Policy
Members[0]: Finance Documents Rule
Members[1]: Corporate Documents Rule
Members[2]:

Description

Demonstrates default behavior for this cmdlet (no parameters specified). Adds central access rules ‘Finance Documents Rule’ and ‘Corporate Documents Rule’ to the central access policy ‘Finance Policy’.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADCentralAccessPolicy -Filter { Name -like “Corporate*” } | Add-ADCentralAccessPolicyMember -Members “Corporate Documents Rule”
Gets all central access policies that have a name that starts with “Corporate” and then pipes it to Add-ADCentralAccessPolicyMember, which then adds the central access rule with the name ‘Corporate Documents Rule’ to it.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Add-ADCentralAccessPolicyMember

Get-Command Add-ADCentralAccessPolicyMember adds command cmdlet powershell script

To know more PowerShell cmdlets(Commands) on addsadministration(Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *