Rename-ADObject

Rename-ADObject is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Changes the name of an Active Directory object.

Description

The Rename-ADObject cmdlet renames an Active Directory object. This cmdlet sets the Name property of an Active Directory object that has an LDAP Display Name (ldapDisplayName) of “name”. To modify the given name, surname and other name of a user, use the Set-ADUser cmdlet. To modify the Security Accounts Manager (SAM) account name of a user, computer, or group, use the Set-ADUser, Set-ADComputer or Set-ADGroup cmdlet.

The Identity parameter specifies the object to rename. You can identify an object or container by its distinguished name (DN) or GUID. You can also set the Identity parameter to an object variable such as $, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-ADObject cmdlet to retrieve an object and then pass the object through the pipeline to the Rename-ADObject cmdlet. You can also use the Get-ADGroup, Get-ADUser, Get-ADComputer, Get-ADServiceAccount, Get-ADOrganizationalUnit and Get-ADFineGrainedPasswordPolicy cmdlets to get an object that you can pass through the pipeline to this cmdlet.

The NewName parameter defines the new name for the object and must be specified.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADObject>
    Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-NewName <String>
    Specifies the new name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is "name".

    Required?                    true
    Position?                    2
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Rename-ADObject [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADObject> [-NewName] <String> [-Partition <String>] [-PassThru] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with an Active Directory Snapshot.

————————– EXAMPLE 1 ————————–
C:\PS>Rename-ADObject -Identity “CN=HQ,CN=Sites,CN=Configuration,DC=TOSSolution,DC=COM” -NewName UKHQ
Rename the name of an existing site ‘HQ’ to the new name ‘UKHQ’. If the distinguished name is provided in the -Identity parameter, then the -Partition parameter is not required.

————————– EXAMPLE 2 ————————–
C:\PS>Rename-ADObject -Identity “8237s23j-cd29-4699-91e8-c507705a0966” -NewName “ADHQ” -Partition “CN=Configuration,DC=TOSSolution,DC=COM”
Rename the object with objectGUID ‘8237s23j-cd29-4699-91e8-c507705a096’6 to ‘SiteNewName’. Note -Partition parameter is required because the Naming Context of the site object is not known from the GUID provided to the -Identity parameter.

————————– EXAMPLE 3 ————————–
C:\PS>Rename-ADObject “OU=MG,OU=Managed,DC=TOSSolution,DC=Com” -NewName Groups
Rename the object with the DistinguisehdName ‘OU=MG,OU=Managed,DC=TOSSolution,DC=Com’ to ‘Groups’.

————————– EXAMPLE 4 ————————–
C:\PS>Rename-ADObject -Identity “8237s23j-cd29-4699-91e8-c507705a0966” -NewName “BijuT”
Rename the object with objectGUID ‘8237s23j-cd29-4699-91e8-c507705a0966’ to ‘BijuT’. Note that the -Partition parameter is not specified because the object is in the Default Naming Context of the domain.

————————– EXAMPLE 5 ————————–
C:\PS>Rename-ADObject “CN=Apps,DC=AppNC” -NewName “InternalApps” -server “TOSSolution-SRV1:60000”
Rename the container ‘CN=Apps,DC=AppNC’ to ‘InternalApps’ in an LDS instance.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Rename-ADObject

Get-Command Rename-ADObject powershell script command cmdlet

You can also read about
. Get-ADObject
. Move-ADObject
. New-ADObject
. Remove-ADObject
. Restore-ADObject
. Set-ADObject

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

One Reply to “Rename-ADObject”

  1. The very root of your writing whilst appearing reasonable at first, did not really work properly with me after some time. Someplace within the paragraphs you were able to make me a believer unfortunately just for a short while. I nevertheless have got a problem with your jumps in logic and one would do nicely to fill in those breaks. In the event you can accomplish that, I will certainly end up being fascinated.

Leave a Reply

Your email address will not be published. Required fields are marked *