Get-ADComputerServiceAccount

Get-ADComputerServiceAccount is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Gets the service accounts hosted by a computer.

Description

The Get-ADComputerServiceAccount cmdlet gets all of the service accounts that are hosted by the specified computer.

The Computer parameter specifies the Active Directory computer that hosts the service accounts. You can identify a computer by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Computer parameter to a computer object variable, such as $, or pass a computer object through the pipeline to the Computer parameter. For example, you can use the Get-ADComputer cmdlet to retrieve a computer object and then pass the object through the pipeline to the Get-ADComputerServiceAccount cmdlet.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

   Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADComputer>
    Specifies an Active Directory computer object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Get-ADComputerServiceAccount [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADComputer> [-Partition <String>] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with AD LDS.

————————– EXAMPLE 1 ————————–
C:\PS>Get-ADComputerServiceAccount -Identity ComputerAcct1

Enabled           : True
Name              : SvcAcct1
UserPrincipalName :
SamAccountName    : SvcAcct1$
ObjectClass       : msDS-ManagedServiceAccount
SID               : S-1-5-21-254318672-3012541795-6124574185-2131
ObjectGUID        : 3l246l22-4ef68-4360-dsc6-ec3bb3425ac1
HostComputers     : {CN=ComputerAcct1,CN=Computers,DC=TOSSolution,DC=com}
DistinguishedName : CN=SvcAcct1,CN=Managed Service Accounts,DC=TOSSolution,DC=com

Get the service accounts hosted on a computer account ‘ComputerAcct1’

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Get-ADComputerServiceAccount

Get-Command Get-ADComputerServiceAccount powershell script command cmdlet

You can also read about
. Add-ADComputerServiceAccount
. Get-ADComputer
. Remove-ADComputerServiceAccount

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *