Move-ADDirectoryServerOperationMasterRole

Назначение: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Move-ADDirectoryServerOperationMasterRole

Moves operation master roles to an Active Directory directory server.

Синтаксис

Parameter Set: Default
Move-ADDirectoryServerOperationMasterRole [-Identity] <ADDirectoryServer> [-OperationMasterRole] {PDCEmulator | RIDMaster | InfrastructureMaster | SchemaMaster | DomainNamingMaster}[] [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Force] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Подробное описание

The Move-ADDirectoryServerOperationMasterRole cmdlet moves one or more operation master roles to a directory server. You can move operation master roles to a directory server in a different domain if the credentials are the same in both domains.

The Identity parameter specifies the directory server that receives the roles. You can specify a directory server object by one of the following values:

-- Name of the server object (name)
-- The distinguished name of the NTDS Settings object
-- The distinguished name of the server object that represents the directory server
-- GUID (objectGUID) of server object under the configuration partition
-- GUID (objectGUID) of NTDS settings object under the configuration partition

For Active Directory Lightweight Directory Services (AD LDS) instances the syntax for the server object name is <computer-name>$<instance-name>. The following is an example of this syntax:

asia-w7-vm4$instance1

When you type this value in Windows PowerShell, you must use the backtick (`) as an escape character for the dollar sign ($). Therefore, for this example, you would type the following:

asia-w7-vm4`$instance1

You can also set the parameter to a directory server object variable, such as $<localDirectoryServerObject>.

The Move-ADDirectoryServerOperationMasteRole cmdlet provides two options for moving operation master roles:

1. Role transfer, which involves transferring roles to be moved by running the cmdlet using the Identity parameter to specify the current role holder and the OperationMasterRole parameter to specify the roles for transfer. This is the recommended option.

Operation roles include PDCEmulator, RIDMaster, InfrastructureMaster, SchemaMaster, or DomainNamingMaster. To specify more than one role, use a comma-separated list.

2. Role seizure, which involves seizing roles you previously attempted to transfer by running the cmdlet a second time using the same parameters as the transfer operation, and adding the Force parameter. The Force parameter must be used as a switch to indicate that seizure, instead of transfer, of operation master roles is being performed. This operation still attempts graceful transfer first, then seizes if transfer is not possible.

Unlike using Ntdsutil.exe to move operation master roles, the Move-ADDirectoryServerOperationMasteRole cmdlet can be remotely executed from any domain joined computer where the Active Directory module for Windows PowerShell administration module is installed and available for use. This can make the process of moving roles simpler and easier to centrally administer as each of the two command operations required can be run remotely and do not have to be locally executed at each of the corresponding role holders involved in the movement of the roles, for instance, role transfer only allowed at the old role holder, role seizure only allowed at the new role holder.

Параметры

-AuthType<ADAuthType>

Specifies the authentication method to use. Ниже указаны допустимые значения этого параметра.

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Псевдонимы

отсутствуют

Требуется?

false

Указать положение?

named

Значение по умолчанию

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Псевдонимы

отсутствуют

Требуется?

false

Указать положение?

named

Значение по умолчанию

отсутствуют

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-Force

Indicates that the cmdlet is used for seize operations on domain controllers with the flexible single master operations (FSMO) role.

Псевдонимы

отсутствуют

Требуется?

false

Указать положение?

named

Значение по умолчанию

отсутствуют

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-Identity<ADDirectoryServer>

Specifies an Active Directory server object by providing one of the following values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.

-- Name of the server object (name)

For Active Directory Lightweight Directory Services (AD LDS) instances the syntax is of a name is <computer-name>$<instance-name>.

Note: When you type this value in Windows PowerShell, you must use the backtick (`) as an escape character for the dollar sign ($). For instance, asia-w7-vm4`$instance1.

For other Active Directory instances, use the value of the name property.

-- The distinguished name of the NTDS Settings object
-- The distinguished name of the server object that represents the directory server
-- GUID (objectGUID) of server object under the configuration partition
-- GUID (objectGUID) of NTDS settings object under the configuration partition

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Псевдонимы

отсутствуют

Требуется?

true

Указать положение?

1

Значение по умолчанию

отсутствуют

Принимать входные данные конвейера?

True (ByValue)

Принимать подстановочные знаки?

false

-OperationMasterRole<ADOperationMasterRole[]>

Specifies one or more operation master roles to move to the specified directory server in Доменные службы Active Directory. Ниже указаны допустимые значения этого параметра.

-- PDCEmulator or 0
-- RIDMaster or 1
-- InfrastructureMaster or 2
-- SchemaMaster or 3
-- DomainNamingMaster or 4

To specify multiple operation master roles, use a comma-separated list.

Псевдонимы

отсутствуют

Требуется?

true

Указать положение?

2

Значение по умолчанию

отсутствуют

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-PassThru

Возвращает объект, представляющий элемент, с которым вы работаете. По умолчанию этот командлет не создает выходные данные.

Псевдонимы

отсутствуют

Требуется?

false

Указать положение?

named

Значение по умолчанию

отсутствуют

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-Server<String>

Specifies the Доменные службы Active Directory instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Доменные службы Active Directory or Active Directory snapshot instance.

Specify the Доменные службы Active Directory instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Доменные службы Active DirectoryWindows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Псевдонимы

отсутствуют

Требуется?

false

Указать положение?

named

Значение по умолчанию

See notes

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-Confirm

Запрос на подтверждение перед выполнением командлета.

Требуется?

false

Указать положение?

named

Значение по умолчанию

false

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

-WhatIf

Показывает, что произойдет при запуске командлета. Командлет не запущен.

Требуется?

false

Указать положение?

named

Значение по умолчанию

false

Принимать входные данные конвейера?

false

Принимать подстановочные знаки?

false

<CommonParameters>

Этот командлет поддерживает следующие параметры: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer, и -OutVariable. Для получения дополнительных сведений см. about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Входные данные

Тип входных данных — это тип объектов, которые можно передать в командлет через конвейер.

  • Microsoft.ActiveDirectory.Management.ADDirectoryServer

    A directory server object is received by the Identity parameter.

Выходные данные

Тип выходных данных — это тип объектов, которые выдает командлет.

  • None or Microsoft.ActiveDirectory.Management.ADDirectoryServer

    Returns the modified directory server object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Примечания

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

Примеры

Example 1: Move a PDC emulator to a domain controller

This command moves the primary domain controller (PDC) Emulator role to the domain controller USER01-DC1.

PS C:\> Move-ADDirectoryServerOperationMasterRole -Identity "USER01-DC1" -OperationMasterRole PDCEmulator

Example 2: Move the PDC emulator and schema master roles to a domain controller

This command moves the PDC Emulator and schema master roles to the domain controller USER02-DC2.

PS C:\> Move-ADDirectoryServerOperationMasterRole -Identity "USER02-DC2" -OperationMasterRole PDCEmulator,SchemaMaster

Example 3: Move the schema master FSMO owner to the AD LDS instance on a server

This command moves the schema master flexible single master operations (FSMO) owner to the AD LDS instance instance1 on the server User03-DC.

PS C:\> Move-ADDirectoryServerOperationMasterRole -Identity User03-DC`$instance1 -OperationMasterRole schemaMaster -server User03-DC:50000

Example 4: Seize specific roles for a specified user

This command seizes the roles RID master, infrastructure master, and domain naming master.

PS C:\> Move-ADDirectoryServerOperationMasterRole -Identity USER04-DC1 -OperationMasterRole RIDMaster,InfrastructureMaster,DomainNamingMaster -Force

Example 5: Transfer roles to a specific domain controller

This command transfers the FSMO role to the specified domain controller. When using the fully qualified domain name (FQDN) to identify the domain controller, the Get-ADDomainController cmdlet must be used first as a preliminary step. There is a known issue where the Move-ADDirectoryServerOperationMasterRole cmdlet fails when an FQDN is specified directly as the value of the Identity parameter.

PS C:\> $Server = Get-ADDomainController -Identity "TK5-CORP-DC-10.fabrikam.com"
PS C:\> Move-ADDirectoryServerOperationMasterRole -Identity $Server -OperationMasterRole SchemaMaster,DomainNamingMaster,PDCEmulator,RIDMaster,InfrastructureMaster

Связанные темы

Move-ADDirectoryServer

AD DS Administration Cmdlets in Windows PowerShell