Get-ADReplicationAttributeMetadata

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Get-ADReplicationAttributeMetadata

Gets the replication metadata for one or more Active Directory replication partners.

Sintaxis

Parameter Set: Default
Get-ADReplicationAttributeMetadata [-Object] <ADObject> [[-Properties] <String[]> ] [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Filter <String> ] [-IncludeDeletedObjects] [-Server <String> ] [-ShowAllLinkedValues] [ <CommonParameters>]

Descripción detallada

The Get-ADReplicationAttributeMetadata cmdlet gets the replication metadata for one or more attributes on a given object. The metadata is contained in the following two directory objects:

-- Single-value attribute: msDS-ReplAttributeMetaData
-- Multi-value attribute: msDS-ReplValueMetaData

The cmdlet parses the byte array(s) and returns the data in a readable format.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Credential<PSCredential>

Specifies a user account that has permission to perform this action. The default is the current user.

Type a user name, such as User01 or Domain01\User01, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet. If you type a user name, you are prompted for a password.

This parameter is not supported by any providers installed with Windows PowerShell.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Filter<String>

Specifies a filter in the provider's format or language. The value of this parameter qualifies the Path parameter. The syntax of the filter, including the use of wildcards, depends on the provider. Filters are more efficient than other parameters, because the provider applies them when retrieving the objects, rather than having Windows PowerShell filter the objects after they are retrieved.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-IncludeDeletedObjects

Specifies to retrieve deleted objects and the deactivated forward and backward links. When this parameter is specified, the cmdlet uses the following Lightweight Directory Access Protocol (LDAP) controls:

-- Show Deleted Objects (1.2.840.113556.1.4.417)
-- Show Deactivated Links (1.2.840.113556.1.4.2065)

Note: If this parameter is not specified, the cmdlet does not return or operate on deleted objects.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Object<ADObject>

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Derived types, such as the following are also accepted:

-- Microsoft.ActiveDirectory.Management.ADGroup
-- Microsoft.ActiveDirectory.Management.ADUser
-- Microsoft.ActiveDirectory.Management.ADComputer
-- Microsoft.ActiveDirectory.Management.ADServiceAccount
-- Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
-- Microsoft.ActiveDirectory.Management.ADDomain

Alias

ninguno

¿Requerido?

true

¿Posición?

1

Valor predeterminado

None

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-Properties<String[]>

Specifies a list of one or more attribute names as a comma separated list to return the metadata for replication partners. This parameter also accepts * (wildcard) to indicate to return all attributes set on the object.

Alias

Property,Attribute,Attributes

¿Requerido?

false

¿Posición?

3

Valor predeterminado

* (all properties)

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Server<String>

Specifies the Servicios de dominio de Active Directory (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Directory Services (AD LDS), AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ShowAllLinkedValues

Indicates that the cmdlet returns all linked values if the attribute returned is multi-valued.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

False; by default, only the linked value with the highest USN is returned

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • Microsoft.ActiveDirectory.Management.ADObject

    A class structure that represents the Active Directory objects.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • Microsoft.ActiveDirectory.Management.ADReplicationAttributeMetadata

    A class structure that represents Active Directory replication attribute metadata objects.

Notas

  • The default behavior for this cmdlet is to prompt for object identity. Other tools that have been provided to manage this feature in previous releases of Windows Server include the Repadmin.exe command-line tool.

Ejemplos

Example 1: Get replication metadata for the attributes of a group

This command gets the replication metadata for the attributes of a group with distinguished name CN=Domain Admins,CN=Users,DC=corp,DC=contoso,DC=com from the CORP-DC01 domain controller. By including the ShowAllLinkedValues parameter if a multi-valued attribute is present, all of its linked values are also retrieved.

PS C:\> Get-ADReplicationAttributeMetadata -Object "CN=Domain Admins,CN=Users,DC=corp,DC=contoso,DC=com" -Server corp-DC01 -ShowAllLinkedValues

Example 2: Get replication metadata for the attributes of an object

This command gets the replication metadata for the attributes of an object with the GUID 1A7BFEC6-C92C-4804-94B0-D407E51F1B64, including the deleted objects and the deactivated forward and backward links.

PS C:\> Get-ADReplicationAttributeMetadata -Object "1A7BFEC6-C92C-4804-94B0-D407E51F1B64" -Server corp-DC01 -IncludeDeletedObjects

Example 3: Get filtered replication metadata for all groups

This command gets all groups that have any of their attributes modified on 11/10/2011.

PS C:\> Get-ADObject -Filter 'objectclass -eq "group"' | Get-ADReplicationAttributeMetadata -Server corp-DC01 | Where-Object {$_.lastoriginatingchangetime -like "*11/10/2011*"} | Format-Table object