Set-ADDomain

업데이트 날짜: 2015년 7월

적용 대상: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Set-ADDomain

Modifies an Active Directory domain.

구문

Parameter Set: Identity
Set-ADDomain [-Identity] <ADDomain> [-Add <Hashtable> ] [-AllowedDNSSuffixes <Hashtable> ] [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Clear <String[]> ] [-Credential <PSCredential> ] [-LastLogonReplicationInterval <TimeSpan> ] [-ManagedBy <ADPrincipal> ] [-PassThru] [-Remove <Hashtable> ] [-Replace <Hashtable> ] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Parameter Set: Instance
Set-ADDomain -Instance <ADDomain> [-AllowedDNSSuffixes <Hashtable> ] [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-LastLogonReplicationInterval <TimeSpan> ] [-ManagedBy <ADPrincipal> ] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

자세한 설명

The Set-ADDomain cmdlet modifies the properties of an Active Directory domain. You can modify commonly used property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be modified by using the Add, Replace, Clear, and Remove parameters.

The Identity parameter specifies the domain to modify. You can identify a domain by its distinguished name, GUID, security identifier (SID), DNS domain name, or NetBIOS name. You can also set the Identity parameter to an object variable such as $<localDomainObject>, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomain cmdlet to retrieve a domain object and then pass the object through the pipeline to the Set-ADDomain cmdlet.

The Instance parameter provides a way to update a domain object by applying the changes made to a copy of the domain object. When you set the Instance parameter to a copy of an Active Directory domain object that has been modified, the Set-ADDomain cmdlet makes the same changes to the original domain object. To get a copy of the object to modify, use the Get-ADDomain object. When you specify the Instance parameter you should not pass the Identity parameter. For more information about the Instance parameter, see the Instance parameter description.

매개 변수

-Add<Hashtable>

Specifies values to add to an object property. Use this parameter to add one or more values to a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the Lightweight Directory Access Protocol (LDAP) display name. You can specify multiple values to a property by specifying a comma-separated list of values and more than one property by separating them using a semicolon. The format for this parameter is

-Add @{Attribute1LDAPDisplayName=value1, value2, ...; Attribute2LDAPDisplayName=value1, value2, ...; AttributeNLDAPDisplayName=value1, value2, ...}

When you use the Add, Remove, Replace, and Clear parameters together, the operations are performed in the following order:

-- Remove
-- Add
-- Replace
-- Clear

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-AllowedDNSSuffixes<Hashtable>

Modifies the list of domain name server (DNS) suffixes that are allowed in a domain. This parameter sets the value of the msDS-AllowedDNSSuffixes attribute of the domainDNS object. This parameter uses the following syntax to add, remove, replace, or clear DNS suffix values.

To add values:

-AllowedDNSSuffixes @{Add=value1,value2,...}

To remove values:

-AllowedDNSSuffixes @{Remove=value3,value4,...}

To replace values:

-AllowedDNSSuffixes @{Replace=value1,value2,...}

To clear all values:

-AllowedDNSSuffixes $Null

You can specify more than one change by using a list separated by semicolons. For example, use the following syntax to add and remove DNS suffix values:

@{Add=value1,value2,...};@{Remove=value3,value4,...}

When you use the Add, Remove, Replace and Clear parameters together, the operations are performed in the following order:

-- Remove
-- Add
-- Replace
-- Clear

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-AuthType<ADAuthType>

Specifies the authentication method to use. 이 매개 변수에 허용되는 값은 다음과 같습니다.

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

별칭

없음

필수 여부

false

위치

named

기본값

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Clear<String[]>

Specifies an array of object properties that are cleared in the directory. Use this parameter to clear one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Clear Attribute1LDAPDisplayName, Attribute2LDAPDisplayName

When you use the Add, Remove, Replace, and Clear parameters together, the operations are performed in the following order:

-- Remove
-- Add
-- Replace
-- Clear

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Identity<ADDomain>

Specifies an Active Directory domain object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute. All values are for the domainDNS object that represents the domain. 이 매개 변수에 허용되는 값은 다음과 같습니다.

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A DNS domain name
-- A NetBIOS domain name

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to a domain object instance.

별칭

없음

필수 여부

true

위치

1

기본값

없음

파이프라인 입력 적용 여부

True (ByValue)

와일드카드 문자 허용 여부

false

-Instance<ADDomain>

Specifies a modified copy of a domain object to use to update the actual Active Directory domain object. When this parameter is used, any modifications made to the modified copy of the object are also made to the corresponding Active Directory object. The cmdlet only updates the object properties that have changed.

The Instance parameter can only update domain objects that have been retrieved by using the Get-ADDomain cmdlet. When you specify the Instance parameter, you cannot specify other parameters that set properties on the object.

별칭

없음

필수 여부

true

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-LastLogonReplicationInterval<TimeSpan>

Specifies the time, in days, within which the last logon time of an account must be replicated across all domain controllers in the domain. This parameter sets the LastLogonReplicationInterval property for a domain. The LDAP display name (ldapDisplayName) for this property is msDS-LogonTimeSyncInterval. The last logon replication interval must be at least one day. Setting the last logon replication interval to a low value can significantly increase domain-wide replication.

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-ManagedBy<ADPrincipal>

Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. 이 매개 변수에 허용되는 값은 다음과 같습니다.

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A SAM account name (sAMAccountName)

This parameter sets the Active Directory attribute with an LDAP display name of managedBy.

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-PassThru

작업하고 있는 항목을 나타내는 개체를 반환합니다. 기본적으로 이 cmdlet은 출력을 생성하지 않습니다.

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Remove<Hashtable>

Specifies that the cmdlet remove values of an object property. Use this parameter to remove one or more values of a property that cannot be modified using a cmdlet parameter. To remove an object property, you must use the LDAP display name. You can remove more than one property by specifying a semicolon-separated list. The format for this parameter is:

-Remove @{Attribute1LDAPDisplayName=value[]; Attribute2LDAPDisplayName=value[]}

When you use the Add, Remove, Replace, and Clear parameters together, the operations wilol be performed in the following order:

-- Remove
-- Add
-- Replace
-- Clear

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Replace<Hashtable>

Specifies values for an object property that will replace the current values. Use this parameter to replace one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name. You can modify more than one property by specifying a comma-separated list. The format for this parameter is:

-Replace @{Attribute1LDAPDisplayName=value[], Attribute2LDAPDisplayName=value[]}

When you use the Add, Remove, Replace, and Clear parameters together, the operations are performed in the following order:

-- Remove
-- Add
-- Replace
-- Clear

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Server<String>

Specifies the Active Directory 도메인 서비스 instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory 도메인 서비스 or Active Directory snapshot instance.

Specify the Active Directory 도메인 서비스 instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Active Directory 도메인 서비스Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Confirm

cmdlet을 실행하기 전에 확인 메시지가 표시됩니다.

필수 여부

false

위치

named

기본값

false

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-WhatIf

cmdlet이 실행될 경우 결과 동작을 표시합니다. cmdlet이 실행되지 않습니다.

필수 여부

false

위치

named

기본값

false

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

<CommonParameters>

이 cmdlet은 일반 매개 변수 -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer 및 -OutVariable을 지원합니다. 자세한 내용은 다음을 참조하세요. about_CommonParameters(https://go.microsoft.com/fwlink/p/?LinkID=113216).

입력

입력 유형은 cmdlet에 파이프할 수 있는 개체의 유형입니다.

  • None or Microsoft.ActiveDirectory.Management.ADDomain

    A domain object is received by the Identity parameter.

    A domain object that was retrieved by using the Get-ADDomain cmdlet and then modified is received by the Instance parameter.

출력

출력 유형은 cmdlet이 내보내는 개체의 유형입니다.

  • None or Microsoft.ActiveDirectory.Management.ADDomain

    Returns the modified domain object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

참고

  • This cmdlet does not work with Active Directory Lightweight Directory Services (AD LDS).

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

예제

Example 1: Set the value of a property in a domain

This command sets the value of AllowedDNSSuffixes to {"USER01.com","corp.USER01.com"} in domain USER01.

PS C:\> Set-ADDomain -Identity USER01 -AllowedDNSSuffixes @{Replace="USER01.com","corp.USER01.com"}

Example 2: Set the value of a property in a domain

This command adds the value corp.USER01.com to the AllowedDNSSuffixes in domain USER01.

PS C:\> Set-ADDomain -Identity USER01 -AllowedDNSSuffixes @{Add="corp.USER01.com"}

Example 3: Set the ManagedBy property in a domain

This command sets the ManagedBy property in domain USER01 to CN=Domain Admins,CN=Users,DC=USER01,DC=COM.

PS C:\> Set-ADDomain -Identity USER01 -ManagedBy 'CN=Domain Admins,CN=Users,DC=USER01,DC=COM'

Example 4: Set the time in days for replication for the current logged on user

This command sets the LastLogonReplicationInterval of the current logged on user domain to 10.

PS C:\> Get-ADDomain | Set-ADDomain -LastLogonReplicationInterval "10"

Example 5: Set the ManagedBy property for a domain

This command modifies the ManagedBy property for the London domain. The example modifies a local instance of the London domain, and then specifies the Instance parameter for the current cmdlet as the local instance.

PS C:\> $Domain = Get-ADDomain -Identity London
PS C:\> $Domain.ManagedBy = PattiFuller
PS C:\> Set-ADDomain -Instance $Domain

관련 항목

Get-ADDomain

Get-ADDomainController