Get-ADCentralAccessPolicy

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Get-ADCentralAccessPolicy

Retrieves central access policies from Active Directory.

Sintaxis

Parameter Set: Filter
Get-ADCentralAccessPolicy -Filter <String> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Properties <String[]> ] [-ResultPageSize <Int32> ] [-ResultSetSize <Int32> ] [-Server <String> ] [ <CommonParameters>]

Parameter Set: Identity
Get-ADCentralAccessPolicy [-Identity] <ADCentralAccessPolicy> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Properties <String[]> ] [-Server <String> ] [ <CommonParameters>]

Parameter Set: LdapFilter
Get-ADCentralAccessPolicy -LDAPFilter <String> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Properties <String[]> ] [-ResultPageSize <Int32> ] [-ResultSetSize <Int32> ] [-Server <String> ] [ <CommonParameters>]

Descripción detallada

The Get-ADCentralAccessPolicy cmdlet retrieves central access policies from Active Directory.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Filter<String>

Specifies a query string that retrieves Active Directory objects. This string uses the PowerShell Expression Language syntax. The PowerShell Expression Language syntax provides rich type-conversion support for value types received by the Filter parameter. The syntax uses an in-order representation, which means that the operator is placed between the operand and the value. For more information about the Filter parameter, type Get-Help about_ActiveDirectory_Filter.

Syntax:

The following syntax uses Backus-Naur form to show how to use the PowerShell Expression Language for this parameter.

<filter> ::= "{" <FilterComponentList> "}"

<FilterComponentList> ::= <FilterComponent> | <FilterComponent> <JoinOperator> <FilterComponent> | <NotOperator> <FilterComponent>

<FilterComponent> ::= <attr> <FilterOperator> <value> | "(" <FilterComponent> ")"

<FilterOperator> ::= "-eq" | "-le" | "-ge" | "-ne" | "-lt" | "-gt"| "-approx" | "-bor" | "-band" | "-recursivematch" | "-like" | "-notlike"

<JoinOperator> ::= "-and" | "-or"

<NotOperator> ::= "-not"

<attr> ::= <PropertyName> | <LDAPDisplayName of the attribute>

<value>::= <compare this value with an <attr> by using the specified <FilterOperator>>

For a list of supported types for <value>, type Get-Help about_ActiveDirectory_ObjectModel.

Note: PowerShell wildcards other than *, such as ?, are not supported by the Filter syntax.

Note: To query using Lightweight Directory Access Protocol (LDAP) query strings, use the LDAPFilter parameter.

Alias

ninguno

¿Requerido?

true

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Identity<ADCentralAccessPolicy>

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A Security Identifier (objectSid)
-- A SAM account name (sAMAccountName)

Alias

ninguno

¿Requerido?

true

¿Posición?

1

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-LDAPFilter<String>

Specifies an LDAP query string that is used to filter Active Directory objects. You can use this parameter to run your existing LDAP queries. The Filter parameter syntax supports the same functionality as the LDAP syntax. For more information, see the Filter parameter description or type Get-Help about_ActiveDirectory_Filter.

Alias

ninguno

¿Requerido?

true

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Properties<String[]>

Specifies the properties of the output object to retrieve from the server. Use this parameter to retrieve properties that are not included in the default set.

Specify properties for this parameter as a comma-separated list of names. To display all of the attributes that are set on the object, specify * (asterisk).

To specify an individual extended property, use the name of the property. For properties that are not default or extended properties, you must specify the LDAP display name of the attribute.

To retrieve properties and display them for an object, you can use the Get-* cmdlet associated with the object and pass the output to the Get-Member cmdlet.

Alias

Property

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ResultPageSize<Int32>

Specifies the number of objects to include in one page for an Servicios de dominio de Active Directory query.

The default is 256 objects per page.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

256

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ResultSetSize<Int32>

Specifies the maximum number of objects to return for an Servicios de dominio de Active Directory query. If you want to receive all of the objects, set this parameter to $Null (null value). You can use Ctrl+C to stop the query and return of objects.

The default is $Null.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Server<String>

Specifies the Servicios de dominio de Active Directory instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Servicios de dominio de Active Directory or Active Directory snapshot instance.

Specify the Servicios de dominio de Active Directory instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Servicios de dominio de Active Directory Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy

    An ADCentralAccessPolicy object is received by the Identity parameter.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy

    This cmdlet returns one or more ADCentralAccessPolicy objects.

    The Get-ADCentralAccessPolicy cmdlet returns a default set of ADCentralAccessPolicy property values. To retrieve additional ADCentralAccessPolicy properties, use the Properties parameter of the cmdlet.

    To view the properties for an ADCentralAccessPolicy object, see the following examples. To run these examples, replace <object> with an Active Directory object identifier.

    To get a list of the default set of properties of an ADCentralAccessPolicy object, use the following command:

    Get-ADCentralAccessPolicy <object>

    To get a list of all the properties of an ADCentralAccessPolicy object, use the following command:

    Get-ADCentralAccessPolicy <object> -Properties *

Ejemplos

Example 1: Get a list off all central access policies

This command retrieves a list of all central access policies.

PS C:\> Get-ADCentralAccessPolicy -Filter *

Example 2: Get a list of specific central access policies using a filter

This command gets the central access policies that have the central access rule Finance Documents Rule as its members.

PS C:\> Get-ADCentralAccessPolicy -Filter {Members -eq 'Finance Documents Rule'}

Example 3: Get information for a central access policy for a specific Active Directory object

This command gets information for a central access policy named Finance Policy.

PS C:\> Get-ADCentralAccessPolicy -Identity "Finance Policy"

Temas relacionados

New-ADCentralAccessPolicy

Remove-ADCentralAccessPolicy

Set-ADCentralAccessPolicy

AD DS Administration Cmdlets in Windows PowerShell