List all SPNs used in your Active Directory

List Service Principal Names (SPNs) in your Windows network quickly using PowerShell
Published on Monday, 26 February 2018

There are a lot of hints & tips out there for troubleshooting SPNs, or Service Principal Names. Listing duplicate SPNs is fairly easy, just use setspn -X on your command prompt and you'll find out. But how do you find out which SPNs are used for which users and computers are used for this?


Key takeaway: An SPN or Service Principal Name is a unique identity for a service, mapped with a specific account (mostly service account). Using an SPN, you can create multiple aliases for a service mapped with an Active Directory domain account. Learn how to list all SPNs used in your Active Directory.

SetSPN command-line

To set, list or delete the SPN, we use an in-built command line tool SETSPN (setspn.exe) provided by Microsoft. It Reads, modifies, and deletes the Service Principal Names (SPN) directory property for an Active Directory service account. You use SPNs to locate a target principal name for running a service. You can use setspn to view the current SPNs, reset the account's default SPNs, and add or delete supplemental SPNs.

Setspn is a command-line tool that is built into Windows Server 2008. It is available if you have the Active Directory Domain Services (AD DS) server role installed.

Quite some scripts assume you're looking for a specific SPN (HTTP/...), a specific user, or a specific computer. For example, you can use setspn to find (query) Service Principal Names (SPNs) linked to a certain computer:

setspn.exe -L <ServerName>

Or you can use setspn to find (query) SPNs linked to a certain user account:

setspn.exe -L <domain\user>

And now you need a general script to list all SPNs, for all users and all computers...

Use -SearchBase with Get-ADComputer for faster results

You delete arbitrary SPNs, or Service Principal Names, using the -D switch:

setspn.exe -D <spn> accountname

Windows SID to username and vice versa

Nice to know fact, Service Principal Names (SPNs) are set as an attribute on the user or computer accounts. That makes it fairly ease to query for that attribute. And modern admins do PowerShell, right?

List SPNs using Powershell

So... Save the following code into a new PowerShell .ps1 file and run it in your domain. It will query and list the Service Principal Names - SPNs.

# Source / credit:
# https://social.technet.microsoft.com/wiki/contents/articles/18996.active-directory-powershell-script-to-list-all-spns-used.aspx
cls
$search = New-Object DirectoryServices.DirectorySearcher([ADSI]"")
$search.filter = "(servicePrincipalName=*)"

## You can use this to filter for OU's:
## $results = $search.Findall() | `
## ?{ $_.path -like '*OU=whatever,DC=whatever,DC=whatever*' }
$results = $search.Findall()

foreach( $result in $results ) {
  $userEntry = $result.GetDirectoryEntry()
  Write-host "Object Name = " $userEntry.name -backgroundcolor "yellow" -foregroundcolor "black"
  Write-host "DN = " $userEntry.distinguishedName
  Write-host "Object Cat. = " $userEntry.objectCategory
  Write-host "servicePrincipalNames"

  $i=1
  foreach( $SPN in $userEntry.servicePrincipalName ) {
    Write-host "SPN ${i} =$SPN"
    $i+=1
  }
  Write-host ""
}

Or use dsquery on your PowerShell or command shell (CMD.exe):

dsquery * "ou=domain controllers,dc=yourdomain,dc=com" -filter "(&(objectcategory=computer)(servicePrincipalName=*))" -attr distinguishedName servicePrincipalName > spns.txt

This is a valuable script and information reference for your own documentation.

Command-line shells

Did you know Windows has two command-line shells: the Command shell and PowerShell? See Windows Commands on Microsoft Learn for all information.

Conclusion

In this post, I showed you multiple methods of listing Service Principal Names, or SPNs. Using appropriate tools like setspn.exe dsquery.exe or PowerShell, you can query your Active Directory for service accounts. For example duplicate SPNs or SPNs used for specific users and computers.

Frequently Asked Questions

What are Service Principal Names (SPNs)?

An SPN or Service Principal Name is a unique identity for a service, mapped with a specific account (mostly service account). Using an SPN, you can create multiple aliases for a service mapped with an Active Directory domain account.

What tools can I use to look up SPNs?

To look up (or query) your Active Directory for service accounts, you can use a PowerShell script, setspn.exe or dsquery.exe.

Why would I want to query specifc SPNs?

You want to query specific SPNs, for example when you have migrated your file server share to a new and different file server. An SMB session might fail if you use an incorrect DNS CNAME SPN to the share in question. You may receive the error message "The target account name is incorrect.".