< Back

Reset-ADServiceAccountPassword

Tue Jan 29, 2019 9:22 pm

NAME Reset-ADServiceAccountPassword



SYNOPSIS

Resets the password for a standalone managed service account. Reset is not supported for group managed service

accounts.





SYNTAX

Reset-ADServiceAccountPassword [-Identity] <ADServiceAccount> [-AuthType {Negotiate | Basic}] [-Partition

<String>] [-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Reset-ADServiceAccountPassword cmdlet resets the password for the standalone managed service account (MSA) on

the local computer. This cmdlet needs to be run on the computer where the standalone MSA is installed.



The Identity parameter specifies the Active Directory standalone MSA that receives the password reset. You can

identify a MSA by its distinguished name (DN), GUID, security identifier (SID) or Security Accounts Manager (SAM)

account name. You can also set the Identity parameter to a MSA object variable, such as

$<localServiceAccountObject>, or pass a MSA object through the pipeline to the Identity parameter. For example,

you can use the Get-ADServiceAccount cmdlet to retrieve a standalone MSA object and then pass the object through

the pipeline to the Reset-ADServiceAccountPassword cmdlet.



Note: When you reset the password for a computer, you also reset all of the standalone MSA passwords for that

computer.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADServiceAccount>

Specifies an Active Directory account object by providing one of the following property values. The identifier

in parentheses is the LDAP display name for the attribute.



Distinguished Name



Example: CN=WebAccount,CN=ManagedServiceAccounts,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Security Identifier (objectSid)



Example: S-1-5-21-3165297888-301567370-576410423-1103



SAM Account Name (sAMAccountName)



Example: WebAccount$



The cmdlet searches the default naming context or partition to find the object. If two or more objects are

found, the cmdlet returns a non-terminating error.



This parameter can also get this object through the pipeline or you can set this parameter to an object

instance.



This example shows how to set the parameter to a distinguished name.



-Identity "CN=WebAccount,CN=ManagedServiceAccounts,DC=corp,DC=contoso,DC=com"



This example shows how to set this parameter to an account object instance named "AccountInstance".



-Identity $AccountInstance



Required? true

Position? 1

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Partition <String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the

naming contexts on the current directory server. The cmdlet searches this partition to find the object defined

by the Identity parameter.



The following two examples show how to specify a value for this parameter.



-Partition "CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



-Partition "CN=Schema,CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



In many cases, a default value will be used for the Partition parameter if no value is specified. The rules

for determining the default value are given below. Note that rules listed first are evaluated first and once

a default value can be determined, no further rules will be evaluated.



In AD DS environments, a default value for Partition will be set in the following cases: - If the Identity

parameter is set to a distinguished name, the default value of Partition is automatically generated from this

distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If none of the previous cases apply, the default value of Partition will be set to the default partition or

naming context of the target domain.



In AD LDS environments, a default value for Partition will be set in the following cases:



- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically

generated from this distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If the target AD LDS instance has a default naming context, the default value of Partition will be set to

the default naming context. To specify a default naming context for an AD LDS environment, set the

msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for

the AD LDS instance.



- If none of the previous cases apply, the Partition parameter will not take any default value.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

Microsoft.ActiveDirectory.Management.ADServiceAccount



A managed service account object is received by the Identity parameter.





OUTPUTS

None







NOTES





This cmdlet does not work with AD LDS.



This cmdlet does not work with an Active Directory Snapshot.



This cmdlet does not work with a read-only domain controller.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Reset-ADServiceAccountPassword ServiceAccount1



Description



-----------



Reset the password on the standalone managed service account 'ServiceAccount1'



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291103

Get-ADServiceAccount