< Back

Remove-ADFineGrainedPasswordPolicy

Tue Jan 29, 2019 9:21 pm

NAME Remove-ADFineGrainedPasswordPolicy



SYNOPSIS

Removes an Active Directory fine grained password policy.





SYNTAX

Remove-ADFineGrainedPasswordPolicy [-Identity] <ADFineGrainedPasswordPolicy> [-AuthType {Negotiate | Basic}]

[-Credential <PSCredential>] [-Server <String>] [-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Remove-ADFineGrainedPasswordPolicy cmdlet removes an Active Directory fine grained password policy.



The Identity parameter specifies the Active Directory fine grained password policy to remove. You can identify a

fine grained password policy by its distinguished name, or GUID. You can also set the Identity parameter to a fine

grained password object variable, such as $<localFineGrainedPasswordPolicyObject>, or you can pass a fine grained

password policy object through the pipeline to the Identity parameter. For example, you can use the

Get-ADFineGrainedPasswordPolicy cmdlet to retrieve a fine grained password policy object and then pass the object

through the pipeline to the Remove-ADFineGrainedPasswordPolicy cmdlet.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the

credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell

provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the

default.



To specify this parameter, you can type a user name, such as "User1" or "Domain01\\User01" or you can specify a

PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.



You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can

then set the Credential parameter to the PSCredential object The following example shows how to create

credentials.



$AdminCredentials = Get-Credential "Domain01\\User01"



The following shows how to set the Credential parameter to these credentials.



-Credential $AdminCredentials



If the acting credentials do not have directory-level permission to perform the task, Active Directory

PowerShell returns a terminating error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADFineGrainedPasswordPolicy>

Specifies an Active Directory fine-grained password policy object by providing one of the following property

values. The identifier in parentheses is the LDAP display name for the attribute.



Distinguished Name (distinguishedName)



Example: CN=Strict Password Policy,CN=Password Settings Container,CN=System,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Name (name)



Example: PasswordPolicyLevel1



The cmdlet searches the default naming context or partition to find the object. If two or more objects are

found, the cmdlet returns a non-terminating error.



This parameter can also get this object through the pipeline or you can set this parameter to a fine-grained

password policy object instance.



This example shows how to set the parameter to a distinguished name.



-Identity "CN=Strict Password Policy,CN=Password Settings Container,CN=System,DC=corp,DC=contoso,DC=com"



This example shows how to set this parameter to a fine-grained password policy object instance named

"fineGrainedPasswordPolicyInstance".



-Identity $fineGrainedPasswordPolicyInstance



Required? true

Position? 1

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Domain name values:



Fully qualified domain name



Examples: corp.contoso.com



NetBIOS name



Example: CORP



Directory server values:



Fully qualified directory server name



Example: corp-DC12.corp.contoso.com



NetBIOS name



Example: corp-DC12



Fully qualified directory server name and port



Example: corp-DC12.corp.contoso.com:3268



The default value for the Server parameter is determined by one of the following methods in the order that

they are listed:



-By using Server value from objects passed through the pipeline.



-By using the server information associated with the Active Directory PowerShell provider drive, when running

under that drive.



-By using the domain of the computer running Powershell.



The following example shows how to specify a full qualified domain name as the parameter value.



-Server "corp.contoso.com"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy



A fine grained password policy object is received by the Identity parameter.





OUTPUTS

None







NOTES





This cmdlet does not work with AD LDS.



This cmdlet does not work with an Active Directory Snapshot.



This cmdlet does not work with a read-only domain controller.



By default, this cmdlet has the -Confirm parameter set, which prompts you to confirm before a removal of the

specified object type can occur. To bypass prompting for confirmation before removal, you can specify

-Confirm:$false when using this cmdlet.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Remove-ADFineGrainedPasswordPolicy MyPolicy



Description



-----------



Remove the Fine Grained Password Policy object named 'MyPolicy'.

-------------------------- EXAMPLE 2 --------------------------



C:\\PS>Remove-ADFineGrainedPasswordPolicy -Identity 'CN=MyPolicy,CN=Password Settings

Container,CN=System,DC=FABRIKAM,DC=COM'



Description



-----------



Remove the Fine Grained Password Policy object with DistinguishedName 'CN=MyPolicy,CN=Password Settings

Container,CN=System,DC=FABRIKAM,DC=COM'.

-------------------------- EXAMPLE 3 --------------------------



C:\\PS>Get-ADFineGrainedPasswordPolicy -Filter {Name -like "*user*"} | Remove-ADFineGrainedPasswordPolicy



Description



-----------



Remove all File Grained Password Policy objects that contain user in their names.



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291086

Add-ADFineGrainedPasswordPolicySubject

Get-ADFineGrainedPasswordPolicy

Get-ADFineGrainedPasswordPolicySubject

New-ADFineGrainedPasswordPolicy

Remove-ADFineGrainedPasswordPolicySubject

Set-ADFineGrainedPasswordPolicy