Get-ADDomainControllerPasswordReplicationPolicyUsage

Get-ADDomainControllerPasswordReplicationPolicyUsage is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller.

Description

The Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet gets the user or computer accounts that are authenticated by a read-only domain controller (RODC) or that have passwords that are stored on that RODC. The list of accounts that are stored on a RODC is known as the revealed list.

To get accounts that are authenticated by the RODC, use the AuthenticatedAccounts parameter. To get the accounts that have passwords stored on the RODC, use the RevealedAccounts parameter.

The Identity parameter specifies the RODC. You can identify a domain controller by its GUID, IPV4Address, global IPV6Address, or DNS host name. You can also identify a domain controller by the name of the server object that represents the domain controller, the Distinguished Name (DN) of the NTDS settings object of the server object, the GUID of the NTDS settings object of the server object under the configuration partition, or the DN of the computer object that represents the domain controller. You can also set the Identity parameter to a domain controller object variable, such as $, or pass a domain controller object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to retrieve a domain controller object and then pass the object through the pipeline to the Get-ADDomainControllerPasswordReplicationPolicyUsage cmdlet. If you specify a writeable domain controller for this cmdlet, the cmdlet returns a non-terminating error.

Parameters

-AuthType
    Specifies the authentication method to use. The acceptable values for this parameter are:
   Negotiate or 0
   Basic or 1
The default authentication method is Negotiate.
A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Type:	ADAuthType
Accepted values:	Negotiate, Basic
Position:	Named
Default value:	None
Accept pipeline input:	False
Accept wildcard characters:	False

-AuthenticatedAccounts
     Specifies a search for accounts that have been authenticated by a read-only domain controller.

Type:	SwitchParameter
Position:	Named
Default value:	None
Accept pipeline input:	False
Accept wildcard characters:	False

-Credential
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

     Specifies the credentials for the security context under which the task is performed. If this security context doesn't have directory level permissions to perform the task, then an error is returned by the directory. If running under the context of an Active Directory module for Windows PowerShell provider drive, the credentials information associated with the drive is used as the default value; otherwise, the currently logged on user security context is used.

     To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

     You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

     If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Type:	PSCredential
Position:	Named
Default value:	None
Accept pipeline input:	False
Accept wildcard characters:	False

-Identity
    Specifies an Active Directory domain controller object by providing one of the following values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. The acceptable values for this parameter are:

A GUID (objectGUID).
An IPV4Address.
A Global IPV6Address.
A DNS Host Name (dNSHostName).
A name of the server object.
A distinguished name of the NTDS Settings object.
A distinguished name of the server object that represents the domain controller.
A GUID of NTDS settings object under the configuration partition.
A GUID of server object under the configuration partition.
A distinguished name of the computer object that represents the domain controller.
The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get the object through the pipeline or you can set this parameter to an object instance.

Type:	ADDomainController
Position:	0
Default value:	None
Accept pipeline input:	True (ByValue)
Accept wildcard characters:	False

-RevealedAccounts
    Specifies a search for accounts which have passwords that are stored on the read-only domain controller.

Type:	SwitchParameter
Position:	Named
Default value:	None
Accept pipeline input:	False
Accept wildcard characters:	False

-Server
     Specifies the Active Directory Domain Services instance to connect to by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services, or Active Directory snapshot instance.

Specify the Active Directory Domain Services instance in one of the following ways:
    Domain name values:
     Fully qualified domain name.
     NetBIOS name.
     Directory server values:
     Fully qualified directory server name.
      NetBIOS name.
Fully qualified directory server name and port.
The default value for this parameter is determined by one of the following methods in the order that they are listed:

By using the Server value from objects passed through the pipeline.
By using the server information associated with the Active Directory Domain Services Windows PowerShell provider drive when the cmdlet runs in that drive.
By using the domain of the computer running Windows PowerShell.
Type:	String
Position:	Named
Default value:	None
Accept pipeline input:	False
Accept wildcard characters:	False

Syntax

Get-ADDomainControllerPasswordReplicationPolicyUsage [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADDomainController> [-RevealedAccounts] [-Server <String>] [<CommonParameters>]

Get-ADDomainControllerPasswordReplicationPolicyUsage [-AuthenticatedAccounts] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADDomainController> [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with AD LDS.

————————– EXAMPLE 1 ————————–
C:\PS>Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity “TOSSolution-RODC1” -AuthenticatedAccounts | ft Name,ObjectClass -A
Get the authenticated accounts for a given RODC showing the name and object class of each

————————– EXAMPLE 2 ————————–
C:\PS>Get-ADDomainControllerPasswordReplicationPolicyUsage -Identity ” TOSSolution-RODC1″ -RevealedAccounts | ft Name,ObjectClass -A
Gets the revealed accounts for a given RODC showing the name and object class of each account returned.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADDomainController -Filter {IsReadOnly -eq $true} | Get-ADDomainControllerPasswordReplicationPolicyUsage

DistinguishedName : CN=dsrs,CN=Users,DC=TOSSolution,DC=com
Enabled           : False
Name              : dsrs
ObjectClass       : user
ObjectGUID        : 8c7268f9-add3-409c-968b-de029e517211
SamAccountName    : dsrs
SID               : S-1-5-21-2312342-2314754762-1984117282-1106
UserPrincipalName :

DistinguishedName : CN=ASC123412,OU=Domain Controllers,DC=TOSSolution,DC=com
Enabled           : True
Name              : ASC123412
ObjectClass       : computer
ObjectGUID        : 63a5e005-e01f-4fc9-ae71-9d9367f808bc
SamAccountName    : ASC123412$
SID               : S-1-5-21-325465-6214325752-1984117282-1105
UserPrincipalName :

Gets the list of accounts cached across all RODCs in the domain.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Get-ADDomainControllerPasswordReplicationPolicyUsage

Get-Command Get-ADDomainControllerPasswordReplicationPolicyUsage powershell script command cmdlet

You can also read about
. Get-ADDomainController

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *