Grant-Privilege

Grants an identity priveleges to perform system operations.

Syntax

Grant-Privilege [-Identity] <String> [-Privilege] <String[]> [<CommonParameters>]

Description

Privilege names are case-sensitive. Valid privileges are documented on Microsoft's website: Privilege Constants and Account Right Constants. Here is the most current list, as of August 2014:

Related Commands

Parameters

Name Type Description Required? Pipeline Input Default Value
Identity String

The identity to grant a privilege.

true false
Privilege String[]

The privileges to grant. Privilege names are case-sensitive.

true false

EXAMPLE 1

Grant-Privilege -Identity Batcomputer -Privilege SeServiceLogonRight

Grants the Batcomputer account the ability to logon as a service. Privilege names are case-sensitive.