Set-ADGroup

Set-ADGroup is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Modifies an Active Directory group.

Description

The Set-ADGroup cmdlet modifies the properties of an Active Directory group. You can modify commonly used property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be modified by using the Add, Replace, Clear and Remove parameters.

The Identity parameter specifies the Active Directory group to modify. You can identify a group by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to an object variable such as $, or you can pass a group object through the pipeline to the Identity parameter. For example, you can use the Get-ADGroup cmdlet to retrieve a group object and then pass the object through the pipeline to the Set-ADGroup cmdlet.

The Instance parameter provides a way to update a group object by applying the changes made to a copy of the object. When you set the Instance parameter to a copy of an Active Directory group object that has been modified, the Set-ADGroup cmdlet makes the same changes to the original group object. To get a copy of the object to modify, use the Get-ADGroup object. The Identity parameter is not allowed when you use the Instance parameter. For more information about the Instance parameter, see the Instance parameter description. For more information about how the Instance concept is used in Active Directory cmdlets, see about_ActiveDirectory_Instance

The following examples show how to modify the Description property of a group object by using three methods:

-By specifying the Identity and the Description parameters
-By passing a group object through the pipeline and specifying the Description parameter
-By specifying the Instance parameter.

Method 1: Modify the Description property for the SecurityL2Access group by using the Identity and Description parameters.
Set-ADGroup -Identity SecurityLevel2Access -Description “Used to authorize Security Level 2 access.”

Method 2: Modify the Description property for the SecurityL2Access group by passing the SecurityL2Access group through the pipeline and specifying the Description parameter.
Get-ADGroup -Identity “SecurityL2Access” | Set-ADGroup -Description “Used to authorize Security Level 2 access.”

Method 3: Modify the property for the SecurityLevel2Access group by using the Windows PowerShell command line to modify a local instance of the SecurityL2Access group. Then set the Instance parameter to the local instance.
$group = Get-ADGroup -Identity “SecurityL2Access”
$group.Description = “Used to authorize Security Level 2 access.”
Set-ADGroup -Instance $group.

Parameters

 -Add 
         Specifies values to add to an object property. Use this parameter to add one or more values to a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can specify multiple values to a property by specifying a comma-separated list of values and more than one property by separating them using a semicolon.. The format for this parameter is

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-AuthType <ADAuthType>
    Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Clear <String[]>
    Specifies an array of object properties that will be cleared in the directory. Use this parameter to clear one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Description <String>
    Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is "description".

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-DisplayName <String>
    Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is "displayName".

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-GroupCategory <ADGroupCategory>
    Specifies the category of the group. Possible values of this parameter are:

    Required?                    false
    Position?                    named
    Default value                Security
    Accept pipeline input?       false
    Accept wildcard characters?  false

-GroupScope <ADGroupScope>
    Specifies the group scope of the group. Possible values of this parameter are:

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-HomePage <String>
    Specifies the URL of the home page of the object. This parameter sets the homePage property of an Active Directory object. The LDAP Display Name (ldapDisplayName) for this property is "wWWHomePage".

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADGroup>
    Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Instance <ADGroup>
    Specifies a modified copy of a group object to use to update the actual Active Directory group object. When this parameter is used, any modifications made to the modified copy of the object are also made to the corresponding Active Directory object. The cmdlet only updates the object properties that have changed.

    Required?                    true
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-ManagedBy <ADPrincipal>
    Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Remove <Hashtable>
    Specifies that the cmdlet remove values of an object property. Use this parameter to remove one or more values of a property that cannot be modified using a cmdlet parameter. To remove an object property, you must use the LDAP display name. You can remove more than one property by specifying a semicolon-separated list. The format for this parameter is

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Replace <Hashtable>
    Specifies values for an object property that will replace the current values. Use this parameter to replace one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-SamAccountName <String>
    Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length of the description is 256 characters. To be compatible with older operating systems, create a SAM account name that is 20 characters or less. This parameter sets the SAMAccountName for an account object. The LDAP display name (ldapDisplayName) for this property is "sAMAccountName".

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Set-ADGroup [-WhatIf] [-Confirm] [-Add <Hashtable>] [-AuthType <ADAuthType>] [-Clear <String[]>] [-Credential <PSCredential>] [-Description <String>] [-DisplayName <String>] [-GroupCategory <ADGroupCategory>] [-GroupScope <ADGroupScope>] [-HomePage <String>] [-Identity] <ADGroup> [-ManagedBy <ADPrincipal>] [-Partition <String>] [-PassThru] [-Remove <Hashtable>] [-Replace <Hashtable>] [-SamAccountName <String>] [-Server <String>] [<CommonParameters>]

Set-ADGroup [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] -Instance <ADGroup> [-PassThru] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with an Active Directory Snapshot.

————————– EXAMPLE 1 ————————–
C:\PS>set-adgroup -server localhost:60000 -Identity “CN=AccessControl,DC=AppNC” -description “Access Group” -passthru

DistinguishedName : CN=AccessControl,DC=AppNC
GroupCategory     : Security
GroupScope        : DomainLocal
Name              : AccessControl
ObjectClass       : group
ObjectGUID        : k87dh78-36da-4390-9840-8b9fde6282fc
SID               : S-1-510474493-98347234-2782881406-1264922549-3814061485-83472834523

Set the description property of the group AccessControl to “Access Group” on an ADAM instance.

————————– EXAMPLE 2 ————————–
C:\PS>get-adgroup -filter ‘name -like “Access*”‘ | set-adgroup -description “Access Group”
Modify the description on all groups that have a name that starts with access via the pipeline.

————————– EXAMPLE 3 ————————–
C:\PS>PS adam:\DC=AppNC> get-adgroup -filter ‘name -like “Access*”‘ | set-adgroup -description “Access Group”
PS adam:\DC=AppNC> $group = get-adgroup -server localhost:60000 -Identity “CN=AccessControl,DC=AppNC”
PS adam:\DC=AppNC> $group.description = “Access Group”
PS adam:\DC=AppNC> set-adgroup -Instance $group -passthru

DistinguishedName : CN=AccessControl,DC=AppNC
GroupCategory     : Security
GroupScope        : DomainLocal
Name              : AccessControl
ObjectClass       : group
ObjectGUID        : k87dh78-36da-4390-9840-8b9fde6282fc
SID               : S-1-510474493-98347234-2782881406-1264922549-3814061485-83472834523

Set the description property on the AccessControl group via the instance parameter.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Set-ADGroup

Get-Command Set-ADGroup powershell script command cmdlet

You can also read about
. Add-ADGroupMember
. Add-ADPrincipalGroupMembership
. Get-ADGroup
. Get-ADGroupMember
. Get-ADPrincipalGroupMembership
. New-ADGroup
. Remove-ADGroup
. Remove-ADGroupMember
. Remove-ADPrincipalGroupMembership

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *