Add-ADComputerServiceAccount

適用対象: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Add-ADComputerServiceAccount

Adds one or more service accounts to an Active Directory computer.

構文

Parameter Set: Default
Add-ADComputerServiceAccount [-Identity] <ADComputer> [-ServiceAccount] <ADServiceAccount[]> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Partition <String> ] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

詳細説明

The Add-ADComputerServiceAccount cmdlet adds one or more computer service accounts to an Active Directory computer.

The Computer parameter specifies the Active Directory computer that will host the new service accounts. You can identify a computer by its distinguished name, GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Computer parameter to a computer object variable, such as $<localComputerobject>, or pass a computer object through the pipeline to the Computer parameter. For example, you can use the Get-ADComputer cmdlet to retrieve a computer object and then pass the object through the pipeline to the Add-ADComputerServiceAccount cmdlet.

The ServiceAccount parameter specifies the service accounts to add. You can identify a service account by its distinguished name, GUID, Security Identifier (SID) or Security Accounts Manager (SAM) account name. You can also specify service account object variables, such as $<localServiceAccountObject>. If you are specifying more than one account, use a comma-separated list.

Note: Adding a service account is a different operation than installing the service account locally.

パラメーター

-AuthType<ADAuthType>

Specifies the authentication method to use. このパラメーターに対して使用できる値:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

エイリアス

なし

必須?

false

位置は?

named

既定値

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Identity<ADComputer>

Specifies an Active Directory computer object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. このパラメーターに対して使用できる値:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- Security Accounts Manager account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. If the identifier given is a distinguished name, the partition to search is computed from that distinguished name. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to a computer object instance.

エイリアス

Computer

必須?

true

位置は?

1

既定値

なし

パイプライン入力を許可する

True (ByValue)

ワイルドカード文字を許可する

false

-Partition<String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value is used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.

In Active Directory ドメイン サービス environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If none of the previous cases apply, the default value of Partition is set to the default partition or naming context of the target domain.

In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If the target AD LDS instance has a default naming context, the default value of Partition is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance.
-- If none of the previous cases apply, the Partition parameter will not take any default value.

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-PassThru

作業中の項目を表すオブジェクトを返します。既定では、このコマンドレットによる出力はありません。

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Server<String>

Specifies the Active Directory ドメイン サービス instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory ドメイン サービス or Active Directory snapshot instance.

Specify the Active Directory ドメイン サービス instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Active Directory ドメイン サービス Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-ServiceAccount<ADServiceAccount[]>

Specifies one or more Active Directory service accounts. このパラメーターに対して使用できる値:

-- A distinguished name
-- A GUID (objectGUID)
-- A Security Identifier (objectSid)
-- SAM account name (sAMAccountName)

エイリアス

なし

必須?

true

位置は?

2

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Confirm

コマンドレットを実行する前に、ユーザーに確認を求めます。

必須?

false

位置は?

named

既定値

false

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-WhatIf

コマンドレットを実行するとどのような結果になるかを表示します。コマンドレットは実行されません。

必須?

false

位置は?

named

既定値

false

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

<CommonParameters>

このコマンドレットは次の共通パラメーターをサポートします。-Verbose、-Debug、-ErrorAction、-ErrorVariable、-OutBuffer、-OutVariable.詳細については、以下を参照してください。 about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216)。

入力

入力型は、コマンドレットにパイプできるオブジェクトの型です。

  • Microsoft.ActiveDirectory.Management.ADComputer

    A computer object is received by the Computer parameter.

出力

出力型は、コマンドレットによって生成されるオブジェクトの型です。

  • None or Microsoft.ActiveDirectory.Management.ADComputer

    This cmdlet returns the modified computer object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

  • This cmdlet does not work with AD LDS.

  • This cmdlet does not work with a read-only domain controller.

  • This cmdlet does not work when targeting a snapshot using the Server parameter.

Example 1: Add a service account to a specified computer account

This command adds the service account SvcAcct1 to a Computer Account ComputerAcct1.

PS C:\> Add-ADComputerServiceAccount -Computer ComputerAcct1 -ServiceAccount SvcAcct1

Example 2: Add multiple service accounts to a specified computer account

This command adds two service accounts, SvcAcct1 and SvcAcct2, to a Computer Account ComputerAcct1.

PS C:\> Add-ADComputerServiceAccount  -Computer ComputerAcct1 -ServiceAccount SvcAcct1,SvcAcct2

関連トピック

Get-ADComputer

Get-ADComputerServiceAccount

Remove-ADComputerServiceAccount

AD DS Administration Cmdlets in Windows PowerShell