Add-ADGroupMember

Add-ADGroupMember is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis
Adds one or more members to an Active Directory group.

Description
The Add-ADGroupMember cmdlet adds one or more users, groups, service accounts, or computers as new members of an Active Directory group.
The Identity parameter specifies the Active Directory group that receives the new members. You can identify a group by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also specify group object variable, such as $, or pass a group object through the pipeline to the Identity parameter. For example, you can use the Get-ADGroup cmdlet to get a group object and then pass the object through the pipeline to the Add-ADGroupMember cmdlet.
The Members parameter specifies the new members to add to a group. You can identify a new member by its distinguished name (DN), GUID, security identifier (SID) or SAM account name. We can also specify user, computer, and group object variables, such as $. If you are specifying more than one new member, use a comma-separated list. We cannot pass user, computer, or group objects through the pipeline to this cmdlet. To add user, computer, or group objects to a group by using the pipeline, use the Add-ADPrincipalGroupMembership cmdlet.

For AD LDS environments, the Partition parameter must be specified except in the following two conditions:
-The cmdlet is run from an Active Directory provider drive.
-A default naming context or partition is defined for the AD LDS environment. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADGroup>
    Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Members <ADPrincipal[]>
    Specifies a set of user, group, and computer objects in a comma-separated list to add to a group. To identify each object, use one of the following property values. Note: The identifier in parentheses is the LDAP display name.

    Required?                    true
    Position?                    2
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Add-ADGroupMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-Partition <String>] [-PassThru] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with a read-only domain controller.

————————– EXAMPLE 1 ————————–
C:\PS>Add-ADGroupMember SvcAccPSOGroup SQL01,SQL02
Adds the user accounts with SamAccountNames SQL01,SQL02 to the group SvcAccPSOGroup.

————————– EXAMPLE 2 ————————–
C:\PS>Add-ADGroupMember
cmdlet Add-ADGroupMember at command pipeline position 1
Supply values for the following parameters:
Identity: RodcAdmins
Members[0]: Karthik
Members[1]: Seema
Members[2]:
Demonstrates default behavior for this cmdlet (no parameters specified). Adds user accounts with SamAccountNames Karthik and Seema to the group RodcAdmins.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADGroup -Server localhost:60000 -SearchBase “OU=AccountDeptOU,DC=AppNC” -filter { name -like “AccountLeads” } | Add-ADGroupMember -Members “CN=Suraj,OU=AccountDeptOU,DC=AppNC”
Gets a group from the Organizational Unit “OU=AccountDeptOU,DC=AppNC” in the AD LDS instance localhost:60000 that has the name “AccountLeads” and then pipes it to Add-ADGroupMember, which then adds the user account with DistinguishedName “CN=Suraj,OU=AccountDeptOU,DC=AppNC” to it.

————————– EXAMPLE 4 ————————–
C:\PS>$user = Get-ADUser “CN=Biju,OU=UserAccounts,DC=Delhi,DC=TOSS,DC=COM” -Server “Delhi.TOSS.com”;
$group = Get-ADGroup “CN=AccountLeads,OU=UserAccounts,DC=Mumbai,DC=TOSS,DC=COM -Server “Mumbai.TOSS.com”;
Add-ADGroupMember $group -Member $user -Server “Mumbai.TOSS.com”
Adds the user “CN=Biju,OU=UserAccounts” from the Delhi domain to the group “CN=AccountLeads,OU=UserAccounts” in the Mumbai domain.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Add-ADGroupMember

Get-Command Add-ADGroupMember powershell script command cmdlet

You can also read about
. Add-ADPrincipalGroupMembership
. Get-ADGroup
. Get-ADGroupMember
. Get-ADPrincipalGroupMembership
. Remove-ADGroupMember
. Remove-ADPrincipalGroupMembership

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *