DSADD computer (installable option either via RSAT /AD DS or adminpack.msi)

Add a computer object to active directory.

Syntax
      DSADD Computer Computer_DN [-samid SAMName]
         [-desc Description] [-loc Location] [-memberof GroupDN ...]
            [{-s Server | -d Domain}]   [-u UserName]  [-p {Password | *}]
               [-q] [{-uc | -uco | -uci}]

Key
   Computer_DN  Distinguished name of the computer that you want to add.
                If omitted will be taken from standard input (stdin).

   SAMName      Unique SAM account name for this computer
                By default, the cn attribute from the ComputerDN.

   -desc    Computer description.

   -loc     Location of computer.

   -memberof   Join this computer to a Group/DN.

   -s       Server to connect to (Default=the domain controller in the logon domain.)
   -d       Domain to connect to.

   -u       Username with which the user logs on to a remote server. 
   -p       Password     (UserName or Domain\UserName or Username@domain.com)

   -q       Quiet, suppress all output.

   -uc      Unicode format.
   -uco     Unicode format for output only.
   -uci     Unicode format for input only.

To also make the computer a member of a specific group (for applying group policy), use the -memberof option.

Examples

Add the computer pc64 to Active directory:

C:\> dsadd computer cn=pc64,ou=computers,dc=ss64,dc=com

“Hardware: the parts of a computer that can be kicked” ~ Jeff Pesis

Related commands

DSAdd - Add object.
DSMod - Modify object.
DSGet - Display object.
DSMove - Move object.
DSQuery - Search for objects.
DSRM - Delete object.
PowerShell: New-adComputer - Create a new AD computer.


 
Copyright © 1999-2024 SS64.com
Some rights reserved