Get-ADFineGrainedPasswordPolicy

Get-ADFineGrainedPasswordPolicy is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Gets one or more Active Directory fine grained password policies.

Description

The Get-ADFineGrainedPasswordPolicy cmdlet gets a fine grained password policy or performs a search to retrieve multiple fine grained password policies.

The Identity parameter specifies the Active Directory fine grained password policy to get. You can identify a fine grained password policy by its distinguished name (DN), GUID or name. You can also set the parameter to a fine grained password policy object variable, such as $ or pass a fine grained password policy object through the pipeline to the Identity parameter.

To search for and retrieve more than one fine grained password policies, use the Filter or LDAPFilter parameters. The Filter parameter uses the PowerShell Expression Language to write query strings for Active Directory. PowerShell Expression Language syntax provides rich type conversion support for value types received by the Filter parameter. For more information about the Filter parameter syntax, see about_ActiveDirectory_Filter. If you have existing LDAP query strings, you can use the LDAPFilter parameter.

This cmdlet retrieves a default set of fine grained password policy object properties. To retrieve additional properties use the Properties parameter. For more information about the how to determine the properties for FineGrainedPasswordPolicy objects, see the Properties parameter description.

Parameters

 -AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Filter <String>
    Specifies a query string that retrieves Active Directory objects. This string uses the PowerShell Expression Language syntax. The PowerShell Expression Language syntax provides rich type-conversion support for value types received by the Filter parameter. The syntax uses an in-order representation, which means that the operator is placed between the operand and the value. For more information about the Filter parameter, see about_ActiveDirectory_Filter.

    Required?                    true
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADFineGrainedPasswordPolicy>
    Specifies an Active Directory fine-grained password policy object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-LDAPFilter <String>
    Specifies an LDAP query string that is used to filter Active Directory objects. You can use this parameter to run your existing LDAP queries. The Filter parameter syntax supports the same functionality as the LDAP syntax. For more information, see the Filter parameter description and the about_ActiveDirectory_Filter.

    Required?                    true
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Properties <String[]>
    Specifies the properties of the output object to retrieve from the server. Use this parameter to retrieve properties that are not included in the default set.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-ResultPageSize <Int32>
    Specifies the number of objects to include in one page for an Active Directory Domain Services query.

    Required?                    false
    Position?                    named
    Default value                256
    Accept pipeline input?       false
    Accept wildcard characters?  false

-ResultSetSize <Int32>
    Specifies the maximum number of objects to return for an Active Directory Domain Services query. If you want to receive all of the objects, set this parameter to $null (null value). You can use Ctrl+c to stop the query and return of objects.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-SearchBase <String>
    Specifies an Active Directory path to search under.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-SearchScope <ADSearchScope>
    Specifies the scope of an Active Directory search. Possible values for this parameter are:

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Get-ADFineGrainedPasswordPolicy [-AuthType <ADAuthType>] [-Credential <PSCredential>] -Filter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]

Get-ADFineGrainedPasswordPolicy [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADFineGrainedPasswordPolicy> [-Properties <String[]>] [-Server <String>] [<CommonParameters>]

Get-ADFineGrainedPasswordPolicy [-AuthType <ADAuthType>] [-Credential <PSCredential>] -LDAPFilter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with AD LDS.

————————– EXAMPLE 1 ————————–
C:\PS>Get-ADFineGrainedPasswordPolicy -Filter {Name -like “*”} | ft Name, Precedence,MaxPasswordAge,MinPasswordLength -A

Name           Precedence MaxPasswordAge MinPasswordLength
----           ---------- -------------- -----------------
DomainUsersPSO        600 60.00:00:00                    8
SvcAccPSO             900 30.00:00:00                   16
AdminsPSO             300 15.00:00:00                   16
DlgtdAdminsPSO        200 20.00:00:00                   10

————————– EXAMPLE 2 ————————–
C:\PS>Get-ADFineGrainedPasswordPolicy AdminsPSO

Name                        : AdminsPSO
ComplexityEnabled           : True
LockoutThreshold            : 0
ReversibleEncryptionEnabled : True
LockoutDuration             : 00:30:00
LockoutObservationWindow    : 00:30:00
MinPasswordLength           : 16
Precedence                  : 300
ObjectGUID                  : ba1061f0-c947-4018-b399-6ad8897d26e3
ObjectClass                 : msDS-PasswordSettings
PasswordHistoryCount        : 24
MinPasswordAge              : 1.00:00:00
MaxPasswordAge              : 15.00:00:00
AppliesTo                   : {}
DistinguishedName           : CN=AdminsPSO,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=COM

Get the Fine Grained Password Policy named ‘AdminsPSO’.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADFineGrainedPasswordPolicy ‘CN=DlgtdAdminsPSO,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=COM’ -Properties *

msDS-LockoutDuration                     : -18000000000
msDS-PasswordSettingsPrecedence          : 200
ObjectCategory                           : CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=TOSSolution,DC=COM
DistinguishedName                        : CN=DlgtdAdminsPSO,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=COM
ExpireOn                                 :
msDS-MinimumPasswordAge                  : -864000000000
dSCorePropagationData                    : {12/31/1500 4:00:00 PM}
msDS-LockoutThreshold                    : 0
Description                              : The Delegated Administrators Password Policy
LockoutThreshold                         : 0
instanceType                             : 4
msDS-PasswordComplexityEnabled           : True
MaxPasswordAge                           : 20.00:00:00
whenCreated                              : 1/15/202012:47:43 AM
Name                                     : DlgtdAdminsPSO
ObjectClass                              : msDS-PasswordSettings
ReversibleEncryptionEnabled              : True
msDS-PasswordReversibleEncryptionEnabled : True
Dynamic                                  : False
LockoutDuration                          : 00:30:00
msDS-PSOAppliesTo                        : {CN=Biju Tank,OU=Finance,OU=UserAccounts,DC=TOSSolution,DC=COM, CN=Bob Kelly,OU=AsiaPacific,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM}
DisplayName                              : Delegated Administrators PSO
uSNCreated                               : 15395
Modified                                 : 1/20/202012:21:15 AM
MinPasswordAge                           : 1.00:00:00
ProtectedFromAccidentalDeletion          : False
Created                                  : 8/15/2008 12:47:43 AM
sDRightsEffective                        : 15
ComplexityEnabled                        : True
PasswordHistoryCount                     : 24
msDS-MaximumPasswordAge                  : -17280000000000
MinPasswordLength                        : 10
Precedence                               : 300
ObjectGUID                               : 75cf8c7a-9c93-4e81-b611-851803372cb2
msDS-MinimumPasswordLength               : 10
Deleted                                  :
Orphaned                                 : False
CN                                       : DlgtdAdminsPSO
LastKnownParent                          :
CanonicalName                            : TOSSolution.COM/System/Password Settings Container/DlgtdAdminsPSO
modifyTimeStamp                          : 1/20/202012:21:15 AM
msDS-LockoutObservationWindow            : -18000000000
LockoutObservationWindow                 : 00:30:00
whenChanged                              : 1/20/202012:21:15 AM
createTimeStamp                          : 1/15/2020 12:47:43 AM
msDS-PasswordHistoryLength               : 24
nTSecurityDescriptor                     : System.DirectoryServices.ActiveDirectorySecurity
AppliesTo                                : {CN=Ravi,OU=Finance,OU=UserAccounts,DC=TOSSolution,DC=COM, CN=Nuthan,OU=AsiaPacific,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM}
uSNChanged                               : 72719

Get all the properties for the Fine Grained Password Policy with DistinguishedName ‘CN=DlgtdAdminsPSO,CN=Password Settings Container,CN=System,DC= TOSSolution ,DC=COM’.

————————– EXAMPLE 4 ————————–
C:\PS>Get-ADFineGrainedPasswordPolicy -Filter {name -like “admin“}

AppliesTo                   : {CN=Karthik,CN=Users,DC=TOSSolution,DC=com, CN=Seema,CN=Users,DC=TOSSolution,DC=com, CN=Administrator,CN=Users,DC=TOSSolution,DC=com}
ComplexityEnabled           : True
DistinguishedName           : CN=DlgtdAdminsPSO,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=com
LockoutDuration             : 00:30:00
LockoutObservationWindow    : 00:30:00
LockoutThreshold            : 0
MaxPasswordAge              : 42.00:00:00
MinPasswordAge              : 1.00:00:00
MinPasswordLength           : 7
Name                        : DlgtdAdminsPSO
ObjectClass                 : msDS-PasswordSettings
ObjectGUID                  : b7de4e6e-c291-6ce6-bb47-6bf8f807df53
PasswordHistoryCount        : 24
Precedence                  : 200
ReversibleEncryptionEnabled : True

Description

Get all the Fine Grained Password Policy object that have a name that begins with admin.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Get-ADFineGrainedPasswordPolicy

Get-Command Get-ADFineGrainedPasswordPolicy powershell script command cmdlet

You can also read about
. Add-ADFineGrainedPasswordPolicySubject
. New-ADFineGrainedPasswordPolicy
. Remove-ADFineGrainedPasswordPolicy
. Remove-ADFineGrainedPasswordPolicySubject
. Set-ADFineGrainedPasswordPolicy

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *