Get-ADDomainControllerPasswordReplicationPolicyUsage

適用対象: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Get-ADDomainControllerPasswordReplicationPolicyUsage

Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller.

構文

Parameter Set: RevealedAccounts
Get-ADDomainControllerPasswordReplicationPolicyUsage [-Identity] <ADDomainController> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-RevealedAccounts] [-Server <String> ] [ <CommonParameters>]

Parameter Set: AuthenticatedAccounts
Get-ADDomainControllerPasswordReplicationPolicyUsage [-Identity] <ADDomainController> -AuthenticatedAccounts [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Server <String> ] [ <CommonParameters>]

詳細説明

The Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet gets the user or computer accounts that are authenticated by a read-only domain controller (RODC) or that have passwords that are stored on that RODC. The list of accounts that are stored on a RODC is known as the revealed list.

To get accounts that are authenticated by the RODC, use the AuthenticatedAccounts parameter. To get the accounts that have passwords stored on the RODC, use the RevealedAccounts parameter.

The Identity parameter specifies the RODC. You can identify a domain controller by its GUID, IPV4Address, global IPV6Address, or DNS host name. You can also identify a domain controller by the name of the server object that represents the domain controller, the distinguished name distinguished name of the NTDS settings object of the server object, the GUID of the NTDS settings object of the server object under the configuration partition, or the distinguished name of the computer object that represents the domain controller. You can also set the Identity parameter to a domain controller object variable, such as $<localDomainControllerobject>, or pass a domain controller object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to retrieve a domain controller object and then pass the object through the pipeline to the Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet. If you specify a writeable domain controller for this cmdlet, the cmdlet returns a non-terminating error.

パラメーター

-AuthenticatedAccounts

Specifies a search for accounts that have been authenticated by a read-only domain controller.

エイリアス

なし

必須?

true

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-AuthType<ADAuthType>

Specifies the authentication method to use. このパラメーターに対して使用できる値:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

Specifies the credentials for the security context under which the task is performed. If this security context doesn't have directory level permissions to perform the task, then an error is returned by the directory. If running under the context of an Active Directory module for Windows PowerShell provider drive, the credentials information associated with the drive is used as the default value; otherwise, the currently logged on user security context is used.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Identity<ADDomainController>

Specifies an Active Directory domain controller object by providing one of the following values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. このパラメーターに対して使用できる値:

-- A GUID (objectGUID)
-- An IPV4Address
-- A Global IPV6Address
-- A DNS Host Name (dNSHostName)
-- A name of the server object
-- A distinguished name of the NTDS Settings object
-- A distinguished name of the server object that represents the domain controller
-- A GUID of NTDS settings object under the configuration partition
-- A GUID of server object under the configuration partition
-- A distinguished name of the computer object that represents the domain controller.

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

エイリアス

なし

必須?

true

位置は?

1

既定値

なし

パイプライン入力を許可する

True (ByValue)

ワイルドカード文字を許可する

false

-RevealedAccounts

Specifies a search for accounts which have passwords that are stored on the read-only domain controller.

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

-Server<String>

Specifies the Active Directory ドメイン サービス instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory ドメイン サービス or Active Directory snapshot instance.

Specify the Active Directory ドメイン サービス instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Active Directory ドメイン サービス Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

エイリアス

なし

必須?

false

位置は?

named

既定値

なし

パイプライン入力を許可する

false

ワイルドカード文字を許可する

false

<CommonParameters>

このコマンドレットは次の共通パラメーターをサポートします。-Verbose、-Debug、-ErrorAction、-ErrorVariable、-OutBuffer、-OutVariable.詳細については、以下を参照してください。 about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216)。

入力

入力型は、コマンドレットにパイプできるオブジェクトの型です。

  • Microsoft.ActiveDirectory.Management.ADDomainController

    A domain controller object is received by the Identity parameter.

出力

出力型は、コマンドレットによって生成されるオブジェクトの型です。

  • Microsoft.ActiveDirectory.Management.ADAccount

    This cmdlet returns one or more account objects that represent the users, computers, and service accounts that are authenticated by the specified RODC or that have passwords that are stored on the RODC.

  • This cmdlet does not work with Active Directory Lightweight Directory Services (AD LDS).

  • This cmdlet does not work when targeting a snapshot using the Server parameter.

Example 1: Get authenticated accounts for a specific RODC

This command gets the authenticated accounts for the RODC specified by the Identity parameter. The command displays the name and object class of each.

PS C:\> Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity "USER01-RODC1" -AuthenticatedAccounts | ft Name,ObjectClass -A

Example 2: Get revealed accounts for a specified RODC

This command gets the revealed accounts for the RODC specified by the Identity parameter. The command displays the name and object class of each account returned.

PS C:\> Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity "USER01-RODC1" -RevealedAccounts | ft Name,ObjectClass -A

Example 3: Get a list of accounts cached across all RODCs

This command gets the list of accounts cached across all RODCs in the domain.

PS C:\> Get-ADDomainController -Filter {IsReadOnly -eq $true} | Get-ADDomainControllerPasswordReplicationPolicyUsage

関連トピック

Get-ADDomainController

Add-ADDomainControllerPasswordReplicationPolicy

Get-ADDomainControllerPasswordReplicationPolicy

Remove-ADDomainControllerPasswordReplicationPolicy

AD DS Administration Cmdlets in Windows PowerShell