Set-ADAccountPassword

Set-ADAccountPassword is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Modifies the password of an Active Directory account.

Description

The Set-ADAccountPassword cmdlet sets the password for a user, computer or service account.

The Identity parameter specifies the Active Directory account to modify.

You can identify an account by its distinguished name (DN), GUID, security identifier (SID) or security accounts manager (SAM) account name. You can also set the Identity parameter to an object variable such as $, or you can pass an object through the pipeline to the Identity parameter. For example, you can use the Search-ADAccount cmdlet to retrieve an account object and then pass the object through the pipeline to the Set-ADAccountPassword cmdlet. Similarly, you can use Get-ADUser, Get-ADComputer or Get-ADServiceAccount, for standalone MSAs, cmdlets to retrieve account objects that you can pass through the pipeline to this cmdlet.

Note: Group MSAs cannot set password since they are changed at predetermined intervals.

You must set the OldPassword and the NewPassword parameters to set the password unless you specify the Reset parameter. When you specify the Reset parameter, the password is set to the NewPassword value that you provide and the OldPassword parameter is not required.

For AD LDS environments, the Partition parameter must be specified except in the following two conditions:

-The cmdlet is run from an Active Directory provider drive.

-A default naming context or partition is defined for the AD LDS environment. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance.

Parameters

 -AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADAccount>
    Specifies an Active Directory user object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-NewPassword <SecureString>
    Specifies a new password value. This value is stored as an encrypted string.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-OldPassword <SecureString>
    Specifies the most recent password value. This value is processed as a encrypted string.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-PassThru <SwitchParameter>
    Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Reset <SwitchParameter>
    Specifies to reset the password on an account. When you use this parameter, you must set the NewPassword parameter. You do not need to specify the OldPassword parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Set-ADAccountPassword [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADAccount> [-NewPassword <SecureString>] [-OldPassword <SecureString>] [-Partition <String>] [-PassThru] [-Reset] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with an Active Directory Snapshot.

————————– EXAMPLE 1 ————————–
C:\PS>Set-ADAccountPassword ‘CN=Jaya Prakash,OU=Accounts,DC=TOSSolution,DC=com’ -Reset -NewPassword (ConvertTo-SecureString -AsPlainText “qwert@12345” -Force)
Sets the password of the user account with DistinguishedName: ‘CN=Jaya Prakash,OU=Accounts,DC=TOSSolution,DC=com’ to ‘qwert@12345‘.

————————– EXAMPLE 2 ————————–
C:\PS>Set-ADAccountPassword -Identity RameshK -OldPassword (ConvertTo-SecureString -AsPlainText “p@ssw0rd” -Force) -NewPassword (ConvertTo-SecureString -AsPlainText “qwert@12345” -Force)
Sets the password of the user account with SamAccountName: RameshK to ‘qwert@12345’.

————————– EXAMPLE 3 ————————–
C:\PS>Set-ADAccountPassword -Identity pavaniA

Please enter the current password for 'CN=Pavani A,CN=Users,DC=TOSSolution,DC=com'
Password:**********
Please enter the desired password for 'CN=Pavani A,CN=Users,DC=TOSSolution,DC=com'
Password:***********
Repeat Password:***********

Sets the password of the user account with DistinguishedName: ‘CN=Pavani A,CN=Users,DC=TOSSolution,DC=com’ (user is prompted for old and new password).

————————– EXAMPLE 4 ————————–
C:\PS>$newPassword = (Read-Host -Prompt “Provide New Password” -AsSecureString); Set-ADAccountPassword -Identity RaviS -NewPassword $newPassword -Reset

Provide New Password: **********

Prompts the user for a new password that is stored in a temporary variable named $newPassword, then uses it to reset the password for the user account with SamAccountName: RaviS.

————————– EXAMPLE 5 ————————–
PS C:\Users\administrator.TOSSolution> set-adaccountpassword “CN=Ravi S,OU=AccDeptOU,DC=AppNC” -server “fg13a24:60000”

Please enter the current password for 'CN=ravis,OU=AccDeptOU,DC=AppNC'
Password:**********
Please enter the desired password for 'CN=ravis,OU=AccDeptOU,DC=AppNC'
Password:**********
Repeat Password:**********

Sets the password of the user account with DistinguishedName: ‘CN=ravis,OU=AccountDeptOU,DC=AppNC’ in the AD LDS instance: “fg13a24:60000” (user is prompted for old and new password).

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Set-ADAccountPassword

Get-Command Set-ADAccountPassword powershell script command cmdlet

You can also read about
. Get-ADComputer
. Get-ADServiceAccount
. Get-ADUser
. Search-ADAccount

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *