Add-AzureADMSAdministrativeUnitMember

Adds an administrative unit member.

Syntax

Add-AzureADMSAdministrativeUnitMember
   -Id <String>
   -RefObjectId <String>
   [-InformationAction <ActionPreference>]
   [-InformationVariable <String>]
   [<CommonParameters>]

Description

The Add-AzureADMSAdministrativeUnitMember cmdlet adds a Microsoft Entra ID administrative unit member.

Examples

Example 1

PS C:\> {{ Add example code here }}

{{ Add example description here }}

Parameters

-Id

Specifies the ID of a Microsoft Entra ID administrative unit.

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-InformationAction

Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: * Continue

  • Ignore
  • Inquire
  • SilentlyContinue
  • Stop
  • Suspend
Type:ActionPreference
Aliases:infa
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-InformationVariable

Specifies a variable in which to store an information event message.

Type:String
Aliases:iv
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-RefObjectId

Specifies the unique ID of the specific Microsoft Entra ID object that will be assigned as owner/manager/member.

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

Notes

See the migration guide for Add-AzureADMSAdministrativeUnitMember to the Microsoft Graph PowerShell.