Reset-ADServiceAccountPassword

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Reset-ADServiceAccountPassword

Resets the password for a standalone managed service account. Reset is not supported for group managed service accounts.

Sintaxis

Parameter Set: Default
Reset-ADServiceAccountPassword [-Identity] <ADServiceAccount> [[-Partition] <String[]> ] [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Descripción detallada

The Reset-ADServiceAccountPassword cmdlet resets the password for the standalone managed service account (MSA) on the local computer. You must run this cmdlet on the computer where the standalone MSA is installed.

The Identity parameter specifies the Active Directory standalone MSA that receives the password reset. You can identify an MSA by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to a MSA object variable, such as $<localServiceAccountObject>, or pass a MSA object through the pipeline to the Identity parameter. For example, you can use the Get-ADServiceAccount cmdlet to retrieve a standalone MSA object and then pass the object through the pipeline to the Reset-ADServiceAccountPassword cmdlet.

Note: When you reset the password for a computer, you also reset all of the standalone MSA passwords for that computer.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Identity<ADServiceAccount>

Specifies an Active Directory account object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A SAM account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Alias

ninguno

¿Requerido?

true

¿Posición?

1

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-Partition<String[]>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value is used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.

In Servicios de dominio de Active Directory (AD DS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If none of the previous cases apply, the default value of Partition is set to the default partition or naming context of the target domain.

In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If the target AD LDS instance has a default naming context, the default value of Partition is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.
-- If none of the previous cases apply, the Partition parameter does not take any default value.

Alias

NC,NamingContext

¿Requerido?

false

¿Posición?

3

Valor predeterminado

DefaultNC; Provider: Default is to use the Partition that you are currently in. Else, use DefaultNC (IE: If you are in the RootDSE)

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Confirm

Solicita confirmación antes de ejecutar el cmdlet.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-WhatIf

Muestra lo que sucedería si se ejecutara el cmdlet. El cmdlet no se ejecuta.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • Microsoft.ActiveDirectory.Management.ADServiceAccount

    A managed service account object is received by the Identity parameter.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • None

Notas

  • This cmdlet does not work with Active Directory Lightweight Directory Services (AD LDS).

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

Ejemplos

Example 1: Reset the password for a standalone MSA

This command resets the password on the standalone managed service account ServiceAccount1.

PS C:\> Reset-ADServiceAccountPassword -Identity ServiceAccount1

Temas relacionados

Get-ADServiceAccount