Synopsis
Description
The Identity parameter specifies the Active Directory computer to retrieve. You can identify a computer by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the parameter to a computer object variable, such as $ or pass a computer object through the pipeline to the Identity parameter.
To search for and retrieve more than one computer, use the Filter or LDAPFilter parameters. The Filter parameter uses the PowerShell Expression Language to write query strings for Active Directory. PowerShell Expression Language syntax provides rich type conversion support for value types received by the Filter parameter. For more information about the Filter parameter syntax, see about_ActiveDirectory_Filter. If you have existing LDAP query strings, you can use the LDAPFilter parameter.
This cmdlet retrieves a default set of computer object properties. To retrieve additional properties use the Properties parameter. For more information about the how to determine the properties for computer objects, see the Properties parameter description.
Parameters
-AuthType
Specifies the authentication method to use. Possible values for this parameter include:
Required? false
Position? named
Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate
Accept pipeline input? false
Accept wildcard characters? false
-Credential <PSCredential>
Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-Filter <String>
Specifies a query string that retrieves Active Directory objects. This string uses the PowerShell Expression Language syntax. The PowerShell Expression Language syntax provides rich type-conversion support for value types received by the Filter parameter. The syntax uses an in-order representation, which means that the operator is placed between the operand and the value. For more information about the Filter parameter, see about_ActiveDirectory_Filter.
Required? true
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-Identity <ADComputer>
Specifies an Active Directory computer object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.
Required? true
Position? 1
Default value
Accept pipeline input? True (ByValue)
Accept wildcard characters? false
-LDAPFilter <String>
Specifies an LDAP query string that is used to filter Active Directory objects. You can use this parameter to run your existing LDAP queries. The Filter parameter syntax supports the same functionality as the LDAP syntax. For more information, see the Filter parameter description and the about_ActiveDirectory_Filter.
Required? true
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-Partition <String>
Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-Properties <String[]>
Specifies the properties of the output object to retrieve from the server. Use this parameter to retrieve properties that are not included in the default set.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-ResultPageSize <Int32>
Specifies the number of objects to include in one page for an Active Directory Domain Services query.
Required? false
Position? named
Default value 256
Accept pipeline input? false
Accept wildcard characters? false
-ResultSetSize <Int32>
Specifies the maximum number of objects to return for an Active Directory Domain Services query. If you want to receive all of the objects, set this parameter to $null (null value). You can use Ctrl+c to stop the query and return of objects.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-SearchBase <String>
Specifies an Active Directory path to search under.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
-SearchScope <ADSearchScope>
Specifies the scope of an Active Directory search. Possible values for this parameter are:
Required? false
Position? named
Default value Subtree
Accept pipeline input? false
Accept wildcard characters? false
-Server <String>
Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.
Required? false
Position? named
Default value
Accept pipeline input? false
Accept wildcard characters? false
Syntax
Get-ADComputer [-AuthType <ADAuthType>] [-Credential <PSCredential>] -Filter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]
Get-ADComputer [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADComputer> [-Partition <String>] [-Properties <String[]>] [-Server <String>] [<CommonParameters>]
Get-ADComputer [-AuthType <ADAuthType>] [-Credential <PSCredential>] -LDAPFilter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]
This cmdlet does not work with AD LDS with its default schema. By default AD LDS schema does not have a computer class, but if the schema is extended to include it, this cmdlet will work with LDS.
C:\PS>Get-ADComputer “TOSSolution-SRV1” -Properties *
AccountExpirationDate :
accountExpires : 52354568654126582492
AccountLockoutTime :
AccountNotDelegated : False
AllowReversiblePasswordEncryption : False
BadLogonCount :
CannotChangePassword : False
CanonicalName : TOSSolution.com/Computers/TOSSolution-srv1
Certificates : {}
CN : TOSSolution-srv1
codePage : 0
countryCode : 0
Created : 2/16/2020 4:15:00 PM
createTimeStamp : 2/16/2020 4:15:00 PM
Deleted :
Description :
DisplayName :
DistinguishedName : CN=TOSSolution-srv1,CN=Computers,DC=TOSSolution,
DC=com
DNSHostName :
DoesNotRequirePreAuth : False
dSCorePropagationData : {2/16/2020 4:21:51 PM, 12/31/1500 4:00:01
PM}
Enabled : True
HomedirRequired : False
HomePage :
instanceType : 0
IPv4Address :
IPv6Address :
isCriticalSystemObject : False
isDeleted :
LastBadPasswordAttempt :
LastKnownParent :
LastLogonDate :
localPolicyFlags : 0
Location : NA/HQ/Building A
LockedOut : False
ManagedBy : CN=SQL Administrator 01,OU=UserAccounts,OU
=Managed,DC=TOSSolution,DC=com
MemberOf : {}
MNSLogonAccount : False
Modified : 2/16/2020 4:23:01 PM
modifyTimeStamp : 2/16/2020 4:23:01 PM
msDS-User-Account-Control-Computed : 0
Name : TOSSolution-srv1
nTSecurityDescriptor : System.DirectoryServices.ActiveDirectorySe
curity
ObjectCategory : CN=Computer,CN=Schema,CN=Configuration,DC=
Fabrikam,DC=com
ObjectClass : computer
ObjectGUID : 828306a3-8ccd-410e-9537-e6616662c0b0
objectSid : S-1-5-21-41432690-3719764436-1984117282-11
30
OperatingSystem :
OperatingSystemHotfix :
OperatingSystemServicePack :
OperatingSystemVersion :
PasswordExpired : False
PasswordLastSet :
PasswordNeverExpires : False
PasswordNotRequired : False
PrimaryGroup : CN=Domain Computers,CN=Users,DC=TOSSolution,D
C=com
primaryGroupID : 515
ProtectedFromAccidentalDeletion : False
pwdLastSet : 0
SamAccountName : TOSSolution-srv1$
sAMAccountType : 805306369
sDRightsEffective : 0
ServiceAccount : {}
servicePrincipalName : {MSOLAPSVC.3/TOSSolution-SRV1.TOSSolution.COM:an
alyze, MSSQLSVC/TOSSolution-SRV1.TOSSolution.COM
:1456}
ServicePrincipalNames : {MSOLAPSVC.3/TOSSolution-SRV1.TOSSolution.COM:an
alyze, MSSQLSVC/TOSSolution-SRV1.TOSSolution.COM
:1456}
SID : S-1-5-21-34568012-3719764436-1984117282-11
30
SIDHistory : {}
TrustedForDelegation : False
TrustedToAuthForDelegation : False
UseDESKeyOnly : False
userAccountControl : 3096
userCertificate : {}
UserPrincipalName :
uSNChanged : 16024
uSNCreated : 15966
whenChanged : 2/16/2020 4:23:01 PM
whenCreated : 2/16/2020 4:15:00 PM
C:\PS>Get-ADComputer -Filter ‘Name -like “TOSSolution*”‘ -Properties IPv4Address | FT Name,DNSHostName,IPv4Address -A
name dnshostname ipv4address
---- ----------- -----------
TOSSolution-SRV1 TOSSolution-SRV1.TOSSolution.com 10.234.12.1
TOSSolution-SRV2 TOSSolution-SRV2.TOSSolution.com 10.234.12.222
C:\PS>$d = [DateTime]::Today.AddDays(-90); Get-ADComputer -Filter ‘PasswordLastSet -ge $d’ -Properties PasswordLastSet | FT Name,PasswordLastSet
Name PasswordLastSet
---- ---------------
TOSSolution-SRV4 12/12/2019 6:40:37 PM
TOSSolution-SRV5 12/12/2019 7:05:45 PM
C:\PS>Get-ADComputer -LDAPFilter “(name=laptop)” -SearchBase “CN=Computers,DC=TOSSolution,DC=com”
name
----
Biju-laptop
suraj-laptop
C:\PS>Get-ADComputer -Filter *
Get all computer accounts.
Get-Command Get-ADComputer
. Add-ADComputerServiceAccount
. Get-ADComputerServiceAccount
. New-ADComputer
. Remove-ADComputer
. Remove-ADComputerServiceAccount
. Set-ADComputer