< Back

Remove-ADAuthenticationPolicy

Tue Jan 29, 2019 9:21 pm

NAME Remove-ADAuthenticationPolicy



SYNOPSIS

Removes an Active Directory Domain Services authentication policy object.





SYNTAX

Remove-ADAuthenticationPolicy [-Identity] <ADAuthenticationPolicy> [-AuthType {Negotiate | Basic}] [-Credential

<PSCredential>] [-Server <String>] [-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Remove-ADAuthenticationPolicy cmdlet removes an Active Directory???? Domain Services authentication policy.



The Identity parameter specifies the Active Directory Domain Services authentication policy to remove. You can

identify an authentication policy by its distinguished name (DN), GUID or name. You can also use the Identity

parameter to specify a variable that contains an authentication policy object, or you can use the pipeline

operator to pass an authentication policy object to the Identity parameter.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. The acceptable values for this parameter are:??



--Negotiate or 0



--Basic or 1



The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the

Basic authentication method.



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies a user account that has permission to perform the task. The default is the current user. Type a user

name, such as "User01" or "Domain01\\User01", or enter a PSCredential object, such as one generated by the

Get-Credential cmdlet.



By default, the cmdlet uses the credentials of the currently logged on user unless the cmdlet is run from an

Active Directory Domain ServicesWindows PowerShell provider drive. If you run the cmdlet in a provider drive,

the account associated with the drive is the default.



If you specify credentials that do not have permission to perform the task, the cmdlet returns an error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADAuthenticationPolicy>

Specifies an Active Directory Domain Services authentication policy object. Specify the authentication policy

object in one of the following formats:



--Distinguished Name



--GUID



--Name



This parameter can also get this object through the pipeline or you can set this parameter to an object

instance.



The cmdlet searches the default naming context or partition to find the object. If the cmdlet finds two or

more objects, the cmdlet returns a non-terminating error.



Required? true

Position? 0

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to which to connect, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Specify the Active Directory Domain Services instance in one of the following ways:



--Domain name values:



----Fully qualified domain name



----NetBIOS name



--Directory server values:



----Fully qualified directory server name



----NetBIOS name



----Fully qualified directory server name and port



The default value for this parameter is determined by one of the following methods in the order that they are

listed:



--By using the Server value from objects passed through the pipeline



--By using the server information associated with the Active Directory Domain ServicesWindows PowerShell

provider drive, when the cmdlet runs in that drive



--By using the domain of the computer running Windows PowerShell



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None or Microsoft.ActiveDirectory.Management.ADAuthenticationPolicy



This cmdlet accepts an authentication policy object.





OUTPUTS

System.Object







Example 1: Remove an authentication policy by specifying a name



PS C:\\> Remove-ADAuthenticationPolicy -Identity AuthenticationPolicy01



This command removes the authentication policy specified by the Identity parameter.

Example 2: Remove multiple authentication policies



PS C:\\> Get-ADAuthenticationPolicy -Filter 'Enforce -eq $false' | Remove-ADAuthenticationPolicy



This command uses the Get-ADAuthenticationPolicy cmdlet with the Filter parameter to get all authentication

policies that are not enforced. The pipeline operator then passes the result of the filter to the

Remove-ADAuthenticationPolicy cmdlet.



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=296766

Get-ADAuthenticationPolicy

New-ADAuthenticationPolicy

Set-ADAuthenticationPolicy