Get-ADDomain

Get-ADDomain

Gets an Active Directory domain.

Syntax

Get-ADDomain [-Current {<LocalComputer> | <LoggedOnUser>}] [-AuthType {<Negotiate> | <Basic>}] [-Credential <PSCredential>] [-Server <string>] [<CommonParameters>]
  • Current

  • AuthType

  • Credential

  • Server

    Get-ADDomain [-Identity] [-AuthType { | }] [-Credential ] [-Server ] []

  • Identity

  • AuthType

  • Credential

  • Server

Detailed Description

The Get-ADDomain cmdlet gets the Active Directory domain specified by the parameters. You can specify the domain by setting the Identity or Current parameters.

The Identity parameter specifies the Active Directory domain to get. You can identify the domain object to get by its Distinguished Name (DN), GUID, Security Identifier (SID), DNS domain name, or NetBIOS name. You can also set the parameter to a domain object variable, such as $<localDomainObject> or pass a domain object through the pipeline to the Identity parameter.

To get the domain of the local computer or current logged on user (CLU) set the Current parameter to LocalComputer or LoggedOnUser. When you set the Current parameter, you do not need to set the Identity parameter.

When the Current parameter is set to LocalComputer or LogedOnUser, the cmdlet uses the Server and Credential parameters according to the following rules.

-If both the Server and Credential parameters are not specified:
--The domain is set to the domain of the LocalComputer or LoggedOnUser and a server is located in this domain. The credentials of the current logged on user are used to get the domain.

-If the Server parameter is specified and the Credential parameter is not specified:
--The domain is set to the domain of the specified server and the cmdlet checks to make sure that the server is in the domain of the LocalComputer or LoggedOnUser. Then the credentials of the current logged on user are used to get the domain. An error is returned when the server is not in the domain of the LocalComputer or LoggedOnUser.

-If the Server parameter is not specified and the Credential parameter is specified:
--The domain is set to the domain of the LocalComputer or LoggedOnUser and a server is located in this domain. Then the credentials specified by the Credential parameter are used to get the domain.
If the Server and Credential parameters are specified:
The domain is set to the domain of the specified server and the cmdlet checks to make sure that the server is in the domain of the the LocalComputer or LoggedOnUser. Then the credentials specified by the Credential parameter are used to get the domain. An error is returned when the server is not in the domain of the LocalComputer or LoggedOnUser.

Parameters

AuthType

Specifies the authentication method to use. Possible values for this parameter include:
Negotiate or 0
Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

The following example shows how to set this parameter to Basic.
-AuthType Basic

The following lists the acceptable values for this parameter:

  • Negotiate**

  • Basic**

Default Value: Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Data Type: ADAuthType

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as "User1" or "Domain01\User01" or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object The following example shows how to create credentials.
$AdminCredentials = Get-Credential "Domain01\User01"

The following shows how to set the Credential parameter to these credentials.
-Credential $AdminCredentials

If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.

Default Value: **

Data Type: PSCredential

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Current

Specifies whether to return the domain of the local computer or the current logged on user (CLU). Possible values for this parameter are:
LocalComputer or 0
LoggedOnUser or 1

The following example shows how to set this parameter to return the domain of the current logged on user.
-Current LoggedOnUser

The following lists the acceptable values for this parameter:

  • LocalComputer**

  • LoggedOnUser**

Default Value: **

Data Type: ADCurrentDomainType

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Identity

Specifies an Active Directory domain object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute. All values are for the domainDNS object that represents the domain.

Distinguished Name
Example: DC=redmond,DC=corp,DC=contoso,DC=com
GUID (objectGUID)
Example: 599c3d2e-f72d-4d20-8a88-030d99495f20
Security Identifier (objectSid)
Example: S-1-5-21-3165297888-301567370-
DNS domain name
Example: redmond.corp.contoso.com
NetBIOS domain name
Example: redmond

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to a domain object instance.

This example shows how to set the parameter to a distinguished name.
-Identity "DC=redmond,DC=corp,DC=contoso,DC=com"

This example shows how to set this parameter to a domain object instance named "domainInstance".
-Identity $domainInstance

Default Value: **

Data Type: ADDomain

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

true (ByValue)

pipelineInput

Position?

1

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.
Domain name values:
Fully qualified domain name
Examples: corp.contoso.com
NetBIOS name
Example: CORP

Directory server values:
Fully qualified directory server name
Example: corp-DC12.corp.contoso.com
NetBIOS name
Example: corp-DC12
Fully qualified directory server name and port
Example: corp-DC12.corp.contoso.com:3268

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:
-By using Server value from objects passed through the pipeline.
-By using the server information associated with the Active Directory PowerShell provider drive, when running under that drive.
-By using the domain of the computer running Powershell.

The following example shows how to specify a full qualified domain name as the parameter value.
-Server "corp.contoso.com"

Default Value: **

Data Type: string

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Input Type

None or Microsoft.ActiveDirectory.Management.ADDomain

A domain object is received by the Identity parameter.

Return Type

Microsoft.ActiveDirectory.Management.ADDomain

Returns one or more domain objects.

The cmdlet returns all of the properties of the domain. To view all of the properties for an ADDomain object, use the following command and replace <domain> with a domain controller identifier such as a DNS host name.
Get-ADDomain <domain>| Get-Member

Notes

  • This cmdlet does not work with AD LDS.
    This cmdlet does not work when targeting a snapshot using the Server parameter.

Examples

-------------------------- EXAMPLE 1 --------------------------

Command Prompt: C:\PS>

Get-ADDomain fabrikam.com


                          

Gets the domain information for the domain 'fabrikam.com'.

-------------------------- EXAMPLE 2 --------------------------

Command Prompt: C:\PS>

Get-ADDomain -Current LocalComputer


                          

Get the domain information of the current local computer domain.

-------------------------- EXAMPLE 3 --------------------------

Command Prompt: C:\PS>

Get-ADDomain -Current LoggedOnUser


                          

Gets the domain information for the domain of the currently logged on user.

-------------------------- EXAMPLE 4 --------------------------

Command Prompt: C:\PS>

Get-ADDomain

AllowedDNSSuffixes : {}
ChildDomains : {}
ComputersContainer : CN=Computers,DC=Fabrikam,DC=com
DeletedObjectsContainer : CN=Deleted Objects,DC=Fabrikam,DC=com
DistinguishedName : DC=Fabrikam,DC=com
DNSRoot : Fabrikam.com
DomainControllersContainer : OU=Domain Controllers,DC=Fabrikam,DC=com
DomainMode : Windows2003Domain
DomainSID : S-1-5-21-41432690-3719764436-1984117282
ForeignSecurityPrincipalsContainer : CN=ForeignSecurityPrincipals,DC=Fabrikam,DC=com
Forest : Fabrikam.com
InfrastructureMaster : Fabrikam-DC1.Fabrikam.com
LastLogonReplicationInterval :
LinkedGroupPolicyObjects : {CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=Fabrikam,DC=com}
LostAndFoundContainer : CN=LostAndFound,DC=Fabrikam,DC=com
ManagedBy :
Name : Fabrikam
NetBIOSName : FABRIKAM
ObjectClass : domainDNS
ObjectGUID : b63b4f44-58b9-49cf-8911-b36e8575d5eb
ParentDomain :
PDCEmulator : Fabrikam-DC1.Fabrikam.com
QuotasContainer : CN=NTDS Quotas,DC=Fabrikam,DC=com
ReadOnlyReplicaDirectoryServers : {CSD2722780.Fabrikam.com}
ReplicaDirectoryServers : {Fabrikam-DC1.Fabrikam.com}
RIDMaster : Fabrikam-DC1.Fabrikam.com
SubordinateReferences : {DC=ForestDnsZones,DC=Fabrikam,DC=com, DC=DomainDnsZones,DC=Fabrikam,DC=com, CN=Co
nfiguration,DC=Fabrikam,DC=com}
SystemsContainer : CN=System,DC=Fabrikam,DC=com
UsersContainer : CN=Users,DC=Fabrikam,DC=com

Description

-----------

Gets the domain information for the domain of the currently logged on user.

See Also

Reference

Set-ADDomain
Set-ADDomainMode

Other Resources

Online version: