Retrieve Details of a Default Domain Password Policy

Applies To: Windows Server 2008 R2

This topic explains how to use the Active Directory module for Windows PowerShell to retrieve the details of the default domain password policy.

Example

The following example demonstrates how to retrieve the details of the default domain password policy for the Fabrikam.com domain:

Get-ADDefaultDomainPasswordPolicy Fabrikam

Additional information

In addition to the standard Lightweight Directory Access Protocol (LDAP) attributes, you can retrieve the following extended properties of the Get-ADDefaultDomainPasswordPolicy cmdlet by using the -Properties parameter:

  • ComplexityEnabled

  • LockoutDuration

  • LockoutObservationWindow

  • LockoutThreshold

  • MaxPasswordAge

  • MinPasswordAge

  • MinPasswordLength

  • PasswordHistoryCount

  • ReversibleEncryptionEnabled

For a full explanation of the parameters that you can pass to Get-ADDefaultDomainPasswordPolicy, at the Active Directory module command prompt, type Get-Help Get-ADDefaultDomainPasswordPolicy –detailed, and then press ENTER.