PowerShell Logo Small

Get-ADDomainControllerPasswordReplicationPolicy



This is the built-in help made by Microsoft for the command 'Get-ADDomainControllerPasswordReplicationPolicy', in PowerShell version 5 - as retrieved from Windows version 'Microsoft Windows Server 2012 R2 Standard' PowerShell help files on 2016-06-23.

For PowerShell version 3 and up, where you have Update-Help, this command was run just before creating the web pages from the help files.

SYNOPSIS

Gets the members of the allowed list or denied list of a read-only domain controller's password replication policy.

SYNTAX


Get-ADDomainControllerPasswordReplicationPolicy [-Identity] <ADDomainController> [-Allowed] [-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-Server <String>]
[<CommonParameters>]
Get-ADDomainControllerPasswordReplicationPolicy [-Identity] <ADDomainController> [-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-Server <String>] -Denied
[<CommonParameters>]



Search powershellhelp.space

DESCRIPTION


The Get-ADDomainControllerPasswordReplicationPolicy cmdlet gets the users, computers, service accounts and groups that are members of the applied list or denied list for a
read-only domain controller's (RODC) password replication policy. To get the members of the applied list, specify the AppliedList parameter. To get the members of the denied
list, specify the DeniedList parameter.


The Identity parameter specifies the RODC that uses the allowed and denied lists to apply the password replication policy. You can identify a domain controller by its GUID,
IPV4Address, IPV6Address, or DNS host name. You can also identify a domain controller by the name of the server object that represents the domain controller, the
Distinguished Name (DN) of the NTDS settings object or the server object, the GUID of the NTDS settings object or the server object under the configuration partition, or the
DN of the computer object that represents the domain controller.


You can also set the Identity parameter to a domain controller object variable, such as $<localDomainControllerobject>, or pass a domain controller object through the
pipeline operator to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to retrieve a domain controller object and then pass the object
through the pipeline operator to the Get-ADDomainControllerPasswordReplicationPolicy cmdlet.


If you specify a writeable domain controller for this cmdlet, the cmdlet returns a non-terminating error.



<

RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291027
Add-ADDomainControllerPasswordReplicationPolicy
Remove-ADDomainControllerPasswordReplicationPolicy

REMARKS

<

Examples


-------------------------- EXAMPLE 1 --------------------------

PS C:\> Get-ADDomainControllerPasswordReplicationPolicy -Identity "FABRIKAM-RODC1" -Allowed | ft Name,ObjectClass



This command gets from an RODC domain controller password replication policy the allowed accounts showing the name and object class of each.




-------------------------- EXAMPLE 2 --------------------------

PS C:\> Get-ADDomainController -Filter {IsReadOnly -eq $true} | Get-ADDomainControllerPasswordReplicationPolicy -Allowed
DistinguishedName : CN=Allowed RODC Password Replication Group,CN=Users,DC=Fabrikam,DC=com

Name : Allowed RODC Password Replication Group

ObjectClass : group

ObjectGUID : 239b0470-7f49-472d-8fcb-4911e90b2c5e

SamAccountName : Allowed RODC Password Replication Group

SID : S-1-5-21-41432690-3719764436-1984117282-571



This command gets the password replication policy allowed lists from all RODCs in the domain.