Add-ADFineGrainedPasswordPolicySubject

Add-ADFineGrainedPasswordPolicySubject is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis
Applies a fine-grained password policy to one more users and groups.

Description
The Add-ADFineGrainedPasswordPolicySubject cmdlet applies a fine-grained password policy to one or more global security groups and users.
The Identity parameter specifies the fine-grained password policy to apply. You can identify a fine-grained password policy by its distinguished name, GUID or name. You can also set the Identity parameter to a fine-grained password policy object variable, such as $, or pass a fine-grained password policy object through the pipeline to the Identity parameter. For example, you can use the Get-ADFineGrainedPasswordPolicy cmdlet to get a fine-grained password policy object and then pass the object through the pipeline to the Add-ADFineGrainedPasswordPolicySubject cmdlet.
The Subjects parameter specifies the users and global security groups. You can identify a user or global security group by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also specify user and global security group object variables, such as $. If you are specifying more than one user or group, use a comma-separated list. To pass user and global security group objects through the pipeline to the Subjects parameter, use the Get-ADUser or the Get-ADGroup cmdlets to retrieve the user or group objects, and then pass these objects through the pipeline to the Add-ADFineGrainedPasswordPolicySubject cmdlet.

Parameters

 -AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

   Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADFineGrainedPasswordPolicy>
    Specifies an Active Directory fine-grained password policy object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Subjects <ADPrincipal[]>
    Specifies one or more users or groups. To specify more than one user or group, use a comma-separated list. You can identify a user or group by one of the following property values.

    Required?                    true
    Position?                    2
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Add-ADFineGrainedPasswordPolicySubject [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADFineGrainedPasswordPolicy> [-Partition <String>] [-PassThru] [-Server <String>] [-Subjects] <ADPrincipal[]> [<CommonParameters>]

Notes
This cmdlet does not work with AD LDS.

————————– EXAMPLE 1 ————————–
C:\PS>Add-ADFineGrainedPasswordPolicySubject DomainUsersPSO -Subjects ‘Domain Users’
Apply the Fine-Grained Password Policy named DomainUsersPSO to a Global Security Group ‘Domain Users’.

————————– EXAMPLE 2 ————————–
C:\PS>Add-ADFineGrainedPasswordPolicySubject TGLAdminsPSO -Subjects Suraj,Biju
Apply the Fine-Grained Password Policy named TGLAdminsPSO to two users, with SamAccountNames Suraj and Biju.

————————– EXAMPLE 3 ————————–
C:\PS>Add-ADFineGrainedPasswordPolicySubject TGLAdminsPSO -Subjects TGLAdminGroup
Apply the Fine-Grained Password Policy named TGLAdminsPSO to the group TGLAdminGroup.

————————– EXAMPLE 4 ————————–
C:\PS>Get-ADGroup -Filter {lastname -eq “ravi”} | Add-ADFineGrainedPasswordPolicySubject TGLAdminsPSO
Apply the Fine-Grained Password Policy named TGLAdminsPSO to any users whose last names is ravi.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Add-ADFineGrainedPasswordPolicySubject

Get-Command Add-ADFineGrainedPasswordPolicySubject powershell script command cmdlet

You can also read about
. Get-ADFineGrainedPasswordPolicy

To know more PowerShell cmdlets(Commands) on addsadministration(Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *