< Back

Set-ADCentralAccessPolicy

Tue Jan 29, 2019 9:22 pm

NAME Set-ADCentralAccessPolicy



SYNOPSIS

Modifies a central access policy in Active Directory.





SYNTAX

Set-ADCentralAccessPolicy [-Identity] <ADCentralAccessPolicy> [-Add <Hashtable>] [-AuthType {Negotiate | Basic}]

[-Clear <String[]>] [-Credential <PSCredential>] [-Description <String>] [-PassThru]

[-ProtectedFromAccidentalDeletion <Boolean>] [-Remove <Hashtable>] [-Replace <Hashtable>] [-Server <String>]

[-Confirm] [-WhatIf] [<CommonParameters>]



Set-ADCentralAccessPolicy [-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-PassThru] [-Server

<String>] -Instance <ADCentralAccessPolicy> [-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Set-ADCentralAccessPolicy cmdlet can be used to modify a central access policy in Active Directory.





PARAMETERS

-Add <Hashtable>

Specifies values to add to an object property. Use this parameter to add one or more values to a property that

cannot be modified using a cmdlet parameter. To modify an object property, you must use the LDAP display name.

You can specify multiple values to a property by specifying a comma-separated list of values and more than one

property by separating them using a semicolon.. The format for this parameter is



-Add @{Attribute1LDAPDisplayName=value1, value2, ...; Attribute2LDAPDisplayName=value1, value2, ...;

AttributeNLDAPDisplayName=value1, value2, ...}



For example, if you want to remove the value "555-222-2222" and add the values "555-222-1111" and

"555-222-3333" to Phone-Office-Other attribute (LDAP display name 'otherTelephone'), and add the value

"555-222-9999" to Phone-Mobile-Other (LDAP display name 'otherMobile'), set the Add and Remove parameters as

follows.



-Add @{otherTelephone='555-222-1111', '555-222-3333'; otherMobile='555-222-9999' } -Remove

@{otherTelephone='555-222-2222'}



When you use the Add, Remove, Replace and Clear parameters together, the operations will be performed in the

following order:



..Remove



..Add



..Replace



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Clear <String[]>

Specifies an array of object properties that will be cleared in the directory. Use this parameter to clear one

or more values of a property that cannot be modified using a cmdlet parameter. To modify an object property,

you must use the LDAP display name. You can modify more than one property by specifying a comma-separated

list. The format for this parameter is



-Clear Attribute1LDAPDisplayName, Attribute2LDAPDisplayName



For example, if you want to clear the value for the Phone-Office-Other attribute (LDAP display name

'otherTelephone') set the Clear parameter as follows.



-Clear otherTelephone



When you use the Add, Remove, Replace and Clear parameters together, the operations will be performed in the

following order:



..Remove



..Add



..Replace



..Clear



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the

credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell

provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the

default.



To specify this parameter, you can type a user name, such as "User1" or "Domain01\\User01" or you can specify a

PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.



You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can

then set the Credential parameter to the PSCredential object The following example shows how to create

credentials.



$AdminCredentials = Get-Credential "Domain01\\User01"



The following shows how to set the Credential parameter to these credentials.



-Credential $AdminCredentials



If the acting credentials do not have directory-level permission to perform the task, Active Directory

PowerShell returns a terminating error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Description <String>

Specifies a description of the object. This parameter sets the value of the Description property for the

object. The LDAP Display Name (ldapDisplayName) for this property is "description".



The following example shows how to set this parameter to a sample description.



-Description "Description of the object"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADCentralAccessPolicy>

Specifies an Active Directory object by providing one of the following property values. The identifier in

parentheses is the LDAP display name for the attribute.



Distinguished Name



Example: CN=Finance Policy,CN=Central Access Policies,CN=Claims

Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



This parameter can also get this object through the pipeline or you can set this parameter to an object

instance.



This example shows how to set this parameter to an ADObject object instance named "ADObjectInstance".



-Identity $ADObjectInstance



Required? true

Position? 1

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Instance <ADCentralAccessPolicy>

Specifies a modified copy of a central access policy object to use to update the actual central access policy

object. When this parameter is used, any modifications made to the modified copy of the object are also made

to the corresponding central access policy object. The cmdlet only updates the object properties that have

changed.



The Instance parameter can only update central access policy objects that have been retrieved by using the

Get-ADCentralAccessPolicy cmdlet. When you specify the Instance parameter, you cannot specify other

parameters that set properties on the object.



The following is an example of how to use the Get-ADCentralAccessPolicy cmdlet to retrieve an instance of the

object. The object is modified by using the Windows PowerShell command line. Then the

Set-ADCentralAccessPolicy cmdlet saves the changes to the Active Directory object.



Step 1: Retrieve a local instance of the object.



$objectInstance = Get-ADCentralAccessPolicy -Identity "Finance Policy"



Step 2: Modify one or more properties of the object instance.



$objectInstance.Description = "For finance only."



Step3: Save your changes to the object



Set-ADCentralAccessPolicy -Instance $objectInstance



Required? true

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-PassThru [<SwitchParameter>]

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not

generate any output.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-ProtectedFromAccidentalDeletion <Boolean>

Specifies whether to prevent the object from being deleted. When this property is set to true, you cannot

delete the corresponding object without changing the value of the property. Possible values for this parameter

include:



$false or 0



$true or 1



The following example shows how to set this parameter to true.



-ProtectedFromAccidentalDeletion $true



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Remove <Hashtable>

Specifies that the cmdlet remove values of an object property. Use this parameter to remove one or more values

of a property that cannot be modified using a cmdlet parameter. To remove an object property, you must use the

LDAP display name. You can remove more than one property by specifying a semicolon-separated list. The format

for this parameter is



-Remove @{Attribute1LDAPDisplayName=value[]; Attribute2LDAPDisplayName=value[]}



For example, if you want to add the values blue and green and remove the value pink from a property with a

LDAP display name of FavColors, set the Add and Remove parameters as follows.



-Add @{FavColors=Blue,Green} -Remove {FavColors=Pink}



When you use the Add, Remove, Replace and Clear parameters together, the parameters will be applied in the

following sequence:



..Remove



..Add



..Replace



..Clear



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Replace <Hashtable>

Specifies values for an object property that will replace the current values. Use this parameter to replace

one or more values of a property that cannot be modified using a cmdlet parameter. To modify an object

property, you must use the LDAP display name. You can modify more than one property by specifying a

comma-separated list. The format for this parameter is



-Replace @{Attribute1LDAPDisplayName=value[], Attribute2LDAPDisplayName=value[]}



For example, if you want to replace the value "555-222-2222" with the values "555-222-1111" for

Phone-Office-Other attribute (LDAP display name 'otherTelephone') set the Replace parameter as follows.



-Replace @{otherTelephone='555-222-2222', '555-222-1111'}



When you use the Add, Remove, Replace and Clear parameters together, the operations will be performed in the

following order:



..Remove



..Add



..Replace



..Clear



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Domain name values:



Fully qualified domain name



Examples: corp.contoso.com



NetBIOS name



Example: CORP



Directory server values:



Fully qualified directory server name



Example: corp-DC12.corp.contoso.com



NetBIOS name



Example: corp-DC12



Fully qualified directory server name and port



Example: corp-DC12.corp.contoso.com:3268



The default value for the Server parameter is determined by one of the following methods in the order that

they are listed:



-By using Server value from objects passed through the pipeline.



-By using the server information associated with the Active Directory PowerShell provider drive, when running

under that drive.



-By using the domain of the computer running Powershell.



The following example shows how to specify a full qualified domain name as the parameter value.



-Server "corp.contoso.com"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy



A ADCentralAccessPolicy object is received by the Identity parameter.



A ADCentralAccessPolicy object that was retrieved by using the Get-ADCentralAccessPolicy cmdlet and then

modified is received by the Instance parameter.





OUTPUTS

None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy



Returns the modified ADCentralAccessPolicy object when the PassThru parameter is specified. By default, this

cmdlet does not generate any output.





NOTES





This cmdlet does not work with an Active Directory Snapshot.



This cmdlet does not work with a read-only domain controller.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Set-ADCentralAccessPolicy "Finance Policy" -Description "For the Finance Department."



Description



-----------



Updates the central access policy named "Finance Policy" to include the description "For the Finance Department."

-------------------------- EXAMPLE 2 --------------------------



C:\\PS>Get-ADCentralAccessPolicy "Finance Policy" | Set-ADCentralAccessPolicy -Description "For the Finance

Department."



Description



-----------



Gets the central access policy named "Finance Policy", and then sets its description to "For the Finance

Department."



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291109