Move-ADDirectoryServer

Moves a directory server in Active Directory to a new site.

Syntax

Move-ADDirectoryServer
    [-WhatIf]
    [-Confirm]
    [-AuthType <ADAuthType>]
    [-Credential <PSCredential>]
    [-Identity] <ADDirectoryServer>
    [-Server <String>]
    [-Site] <ADReplicationSite>
    [<CommonParameters>]

Description

The Move-ADDirectoryServer cmdlet moves a directory server in Active Directory to a new site within the same domain.

The Identity parameter specifies the directory server to move. You can specify a directory server object by one of the following values:

  • Name of the server object (name)
  • A distinguished name of the NTDS Settings object
  • A distinguished name of the server object that represents the directory server
  • GUID (objectGUID) of server object under the configuration partition
  • GUID (objectGUID) of NTDS settings object under the configuration partition

You can also set the Identity parameter to a directory server object variable such as $<localDirectoryServerObject>, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to get a directory server object and then pass that object through the pipeline to the Move-ADDirectoryServer cmdlet.

The Site parameter specifies the new site for the directory server. You can identify a site by its distinguished name or GUID.

Examples

Example 1: Move a domain controller to an existing site

PS C:\>Move-ADDirectoryServer -Identity "USER01-DC2" -Site "Branch-Office-Site"

This command moves the domain controller USER01-DC2 to the site Branch-Office-Site.

Example 2: Move read-only domain controllers to an existing site

PS C:\>Get-ADDomainController -Filter "IsReadOnly -eq `$true" | Move-ADDirectoryServer -site "RODC-Site-Name"

This command moves all Read-Only domain controllers to the site RODC-Site-Name.

Parameters

-AuthType

Specifies the authentication method to use. The acceptable values for this parameter are:

  • Negotiate or 0
  • Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Type:ADAuthType
Accepted values:Negotiate, Basic
Position:Named
Default value:Microsoft.ActiveDirectory.Management.AuthType.Negotiate
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credentialhttp://go.microsoft.com/fwlink/?LinkID=293936 cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Type:PSCredential
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Identity

Specifies an Active Directory server object by providing one of the following values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.

  • Name of the server object (name)

For Active Directory Lightweight Directory Services (AD LDS) instances the syntax is of a name is <computer-name>$<instance-name>

Note: When you type this value in Windows PowerShell, you must use the backtick (`) as an escape character for the dollar sign ($), for example, asia-w7-vm4\$instance1`.

For other Active Directory instances, use the value of the name property.

  • A distinguished Name of the NTDS Settings object
  • A distinguished name of the server object that represents the directory server
  • GUID (objectGUID) of server object under the configuration partition
  • GUID (objectGUID) of NTDS settings object under the configuration partition

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Type:ADDirectoryServer
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory snapshot instance.

Specify the Active Directory Domain Services instance in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

  • By using the Server value from objects passed through the pipeline
  • By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive
  • By using the domain of the computer running Windows PowerShell
Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Site

Specifies the new site for the directory server. You can identify the site by one of the following property values. Note: The identifier in parentheses is the LDAP display name for the attribute. The acceptable values for this parameter are:

  • A distinguished name
  • A GUID (objectGUID)
  • A name (name)
Type:ADReplicationSite
Position:1
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

None or Microsoft.ActiveDirectory.Management.ADDirectoryServer

A directory server object is received by the Identity parameter.

Outputs

None

Notes

  • This cmdlet does not work with an Active Directory snapshot.

    This cmdlet does not work with a read-only domain controller.

  • This cmdlet does not work with a read-only domain controller.