Set-ADDomainMode

Mis à jour: juillet 2015

S'applique à: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Set-ADDomainMode

Sets the domain mode for an Active Directory domain.

Syntaxe

Parameter Set: Default
Set-ADDomainMode [-Identity] <ADDomain> [-DomainMode] <ADDomainMode> {UnknownDomain | Windows2000Domain | Windows2003InterimDomain | Windows2003Domain | Windows2008Domain | Windows2008R2Domain | Windows2012Domain | Windows2012R2Domain} [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Description détaillée

The Set-ADDomainMode cmdlet sets the domain mode for a domain. You specify the domain mode by setting the DomainMode parameter.

The Identity parameter specifies the Active Directory domain to modify. You can identify a domain by its distinguished name, GUID, security identifier (SID), DNS domain name, or NetBIOS name. You can also set the Identity parameter to a domain object variable such as $<localADDomainObject>, or you can pass a domain object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomain cmdlet to retrieve a domain object and then pass the object through the pipeline operator to the Set-ADDomainMode cmdlet.

The Set-ADDomainMode cmdlet always prompts for permission unless you specify -confirm:$false.

Paramètres

-AuthType<ADAuthType>

Specifies the authentication method to use. Les valeurs acceptables pour ce paramètre sont :

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

none

Obligatoire ?

false

Position ?

named

Valeur par défaut

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Alias

none

Obligatoire ?

false

Position ?

named

Valeur par défaut

none

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-DomainMode<ADDomainMode>

Specifies the domain functional level of the first domain in the creation of a new forest. Supported values for this parameter can be either a valid integer or a corresponding enumerated string value. For example, to set the domain mode level to Windows Server 2008 R2, you can specify either a value of 4 or Windows2008R2Domain.

The following are the currently supported values:

--Windows Server 2000: 0 or Windows2000Domain
--Windows Server 2003 Interim Domain: 1 or Windows2003InterimDomain
--Windows Server 2003: 2 or Windows2003Domain
--Windows Server 2008: 3 or Windows2008Domain
--Windows Server 2008 R2: 4 or Windows2008R2Domain
--Windows Server 2012: 5 or Windows2012Domain
--Windows Server 2012 R2: 6 or Windows2012R2Domain

The domain functional level cannot be lower than the forest functional level, but it can be higher. The functional level can be increased, and also decreased as long as no feature that requires that functional level is in use, such as the Active Directory Recycle Bin. The default is automatically computed and set.

Alias

none

Obligatoire ?

true

Position ?

3

Valeur par défaut

none

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-Identity<ADDomain>

Specifies an Active Directory domain object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. All values are for the domainDNS object that represents the domain. Les valeurs acceptables pour ce paramètre sont :

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A DNS domain name
-- A NetBIOS domain name

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to a domain object instance.

Alias

none

Obligatoire ?

true

Position ?

1

Valeur par défaut

none

Accepter l’entrée de pipeline ?

True (ByValue)

Accepter les caractères génériques ?

false

-PassThru

Retourne un objet qui représente l’élément avec lequel vous travaillez. Par défaut, cette applet de commande ne génère aucun résultat.

Alias

none

Obligatoire ?

false

Position ?

named

Valeur par défaut

none

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-Server<String>

Specifies the services de domaine Active Directory instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, services de domaine Active Directory or Active Directory snapshot instance.

Specify the services de domaine Active Directory instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the services de domaine Active DirectoryWindows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

none

Obligatoire ?

false

Position ?

named

Valeur par défaut

none

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-Confirm

Votre confirmation sera requise avant l’exécution de l’applet de commande.

Obligatoire ?

false

Position ?

named

Valeur par défaut

false

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

-WhatIf

Présente les conséquences éventuelles de l’exécution de l’applet de commande. L’applet de commande n’est pas exécutée.

Obligatoire ?

false

Position ?

named

Valeur par défaut

false

Accepter l’entrée de pipeline ?

false

Accepter les caractères génériques ?

false

<CommonParameters>

Cette applet de commande prend en charge les paramètres courants : -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer et -OutVariable. Pour plus d’informations, consultez about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entrées

Le type d’entrée correspond au type des objets que vous pouvez transmettre à l’applet de commande.

  • Microsoft.ActiveDirectory.Management.ADDomain

    A domain object is received by the Identity parameter.

Sorties

Le type de sortie est le type des objets émis par l’applet de commande.

  • None or Microsoft.ActiveDirectory.Management.ADDomain

    This cmdlet returns the modified domain object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Remarques

  • This cmdlet does not work with Active Directory Lightweight Directory Services (AD LDS).

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

  • This cmdlet does not work when connected to Global Catalog port.

Exemples

Example 1: Set the domain mode of a specified user to Windows2003Domain

This command sets the DomainMode property of the user01.com domain to Windows2003Domain.

PS C:\> Set-ADDomainMode -Identity user01.com -DomainMode Windows2003Domain

Example 2: Set the domain mode of the current user's domain to Windows2003Domain

This example sets the DomainMode of the current logged on user's domain to Windows2003Domain. The set operation targets the PrimaryDC FSMO to apply the update.

PS C:\> $PDC = Get-ADDomainController -Discover -Service PrimaryDC
PS C:\> Set-ADDomainMode -Identity $PDC.Domain -Server $PDC.HostName[0] -DomainMode Windows2003Domain

Rubriques connexes

Get-ADDomain

AD DS Administration Cmdlets in Windows PowerShell