Get-ADDomainControllerPasswordReplicationPolicyUsage

Get-ADDomainControllerPasswordReplicationPolicyUsage

Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller.

Syntax

Get-ADDomainControllerPasswordReplicationPolicyUsage [ <CommonParameters>]

Detailed Description

The Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet gets the user or computer accounts that are authenticated by a read-only domain controller (RODC) or that have passwords that are stored on that RODC. The list of accounts that are stored on a RODC is known as the revealed list.

To get accounts that are authenticated by the RODC, use the AuthenticatedAccounts parameter. To get the accounts that have passwords stored on the RODC, use the RevealedAccounts parameter.

The Identity parameter specifies the RODC. You can identify a domain controller by its GUID, IPV4Address, global IPV6Address, or DNS host name. You can also identify a domain controller by the name of the server object that represents the domain controller, the Distinguished Name (DN) of the NTDS settings object of the server object, the GUID of the NTDS settings object of the server object under the configuration partition, or the DN of the computer object that represents the domain controller. You can also set the Identity parameter to a domain controller object variable, such as $<localDomainControllerobject>, or pass a domain controller object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to retrieve a domain controller object and then pass the object through the pipeline to the Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet. If you specify a writeable domain controller for this cmdlet, the cmdlet returns a non-terminating error.

Parameters

<CommonParameters>

This cmdlet supports the common parameters: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer, and -OutVariable. For more information, see    about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Inputs

The input type is the type of the objects that you can pipe to the cmdlet.

  • Microsoft.ActiveDirectory.Management.ADDomainController

    A domain controller object is received by the Identity parameter.

Outputs

The output type is the type of the objects that the cmdlet emits.

  • Microsoft.ActiveDirectory.Management.ADAccount

    Returns one or more account objects that represent the users, computers, and service accounts that are authenticated by the specified read-only domain controller (RODC) or that have passwords that are stored on the RODC.

Notes

  • This cmdlet does not work with AD LDS.

    This cmdlet does not work when targeting a snapshot using the Server parameter.

Examples

-------------------------- EXAMPLE 1 --------------------------

Description

-----------

Get the authenticated accounts for a given RODC showing the name and object class of each

C:\PS>Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity "FABRIKAM-RODC1" -AuthenticatedAccounts | ft Name,ObjectClass -A

-------------------------- EXAMPLE 2 --------------------------

Description

-----------

Gets the revealed accounts for a given RODC showing the name and object class of each account returned.

C:\PS>Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity "FABRIKAM-RODC1" -RevealedAccounts | ft Name,ObjectClass -A

-------------------------- EXAMPLE 3 --------------------------

Description

-----------

Gets the list of accounts cached across all RODCs in the domain.

C:\PS>Get-ADDomainController -Filter {IsReadOnly -eq $true} | Get-ADDomainControllerPasswordReplicationPolicyUsage

DistinguishedName : CN=krbtgt_35512,CN=Users,DC=Fabrikam,DC=com
Enabled           : False
Name              : krbtgt_35512
ObjectClass       : user
ObjectGUID        : 8c7268f9-add3-409c-968b-de029e517211
SamAccountName    : krbtgt_35512
SID               : S-1-5-21-41432690-3719764436-1984117282-1106
UserPrincipalName :

DistinguishedName : CN=CSD2722780,OU=Domain Controllers,DC=Fabrikam,DC=com
Enabled           : True
Name              : CSD2722780
ObjectClass       : computer
ObjectGUID        : 63a5e005-e01f-4fc9-ae71-9d9367f808bc
SamAccountName    : CSD2722780$
SID               : S-1-5-21-41432690-3719764436-1984117282-1105
UserPrincipalName :

Get-ADDomainController