Remove-ADCentralAccessPolicyMember

Removes central access rules from a central access policy in Active Directory.

Syntax

Remove-ADCentralAccessPolicyMember
      [-WhatIf]
      [-Confirm]
      [-AuthType <ADAuthType>]
      [-Credential <PSCredential>]
      [-Identity] <ADCentralAccessPolicy>
      [-Members] <ADCentralAccessRule[]>
      [-PassThru]
      [-Server <String>]
      [<CommonParameters>]

Description

The Remove-ADCentralAccessPolicyMember cmdlet removes central access rules from a central access policy in Active Directory.

Examples

-------------------------- EXAMPLE 1 --------------------------

C:\PS>Remove-ADCentralAccessPolicyMember "Finance Policy" -Members "Finance Documents Rule"

Description


Remove the resource property named 'Finance Documents Rule' from the central access policy named 'Finance Policy'.

-------------------------- EXAMPLE 2 --------------------------

C:\PS>Remove-ADCentralAccessPolicyMember "Finance Policy" "Finance Documents Rule","Corporate Documents Rule"

Description


Remove the central access rules named 'Finance Documents Rule' and 'Corporate Documents Rule' from the central access policy 'Finance Policy'.

-------------------------- EXAMPLE 3 --------------------------

C:\PS>Get-ADCentralAccessPolicy -Filter "Name -like 'Corporate*'" | Remove-ADCentralAccessPolicyMember "Finance Documents Rule","Corporate Documents Rule"

Description


Gets the central access policies that begin with "Corporate" in its name, and then pipes that result to the Remove-ADCentralAccessPolicyMember, which then removes the central access rules named 'Finance Documents Rule' and 'Corporate Documents Rule' from the policies.

Parameters

-AuthType

Specifies the authentication method to use. Possible values for this parameter include:

Negotiate or 0

Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

The following example shows how to set this parameter to Basic.

-AuthType Basic

Type:ADAuthType
Accepted values:Negotiate, Basic
Position:Named
Default value:Microsoft.ActiveDirectory.Management.AuthType.Negotiate
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as "User1" or "Domain01\User01" or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object The following example shows how to create credentials.

$AdminCredentials = Get-Credential "Domain01\User01"

The following shows how to set the Credential parameter to these credentials.

-Credential $AdminCredentials

If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.

Type:PSCredential
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Identity

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

Distinguished Name

Example: CN=Finance Policy,CN=Central Access Policies,CN=Claims Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com

GUID (objectGUID)

Example: 599c3d2e-f72d-4d20-8a88-030d99495f20

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

This example shows how to set this parameter to an ADObject object instance named "ADObjectInstance".

-Identity $ADObjectInstance

Type:ADCentralAccessPolicy
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Members

Specifies a set of central access rule (CAR) objects in a comma-separated list to add to a central access policy (CAP).

To identify each object, use one of the following property values. (Note: The identifier in parentheses is the LDAP display name.)

Name

Example: Finance Documents Rule

Distinguished Name

Example: CN=Finance Documents Rule,CN=Central Access Rules,CN=Claims Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com

GUID (objectGUID)

Example: 599c3d2e-f72d-4d20-8a88-030d99495f20

You can also provide objects to this parameter directly.

The following examples show how to specify this parameter.

This example specifies two CARs to add by specifying the distinguished name and the name properties.

-Members "CN=Finance Documents Rule,CN=Central Access Rules,CN=Claims Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com", "Corporate Documents Rule"

This example specifies two CARs that are defined in the current Windows PowerShell session as input for the parameter.

-Members $carObject, $carObject2

You cannot pass objects through the pipeline to this parameter.

Type:ADCentralAccessRule[]
Position:1
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-PassThru

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

Type:SwitchParameter
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

Domain name values:

Fully qualified domain name

Examples: corp.contoso.com

NetBIOS name

Example: CORP

Directory server values:

Fully qualified directory server name

Example: corp-DC12.corp.contoso.com

NetBIOS name

Example: corp-DC12

Fully qualified directory server name and port

Example: corp-DC12.corp.contoso.com:3268

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

-By using Server value from objects passed through the pipeline.

-By using the server information associated with the Active Directory PowerShell provider drive, when running under that drive.

-By using the domain of the computer running Powershell.

The following example shows how to specify a full qualified domain name as the parameter value.

-Server "corp.contoso.com"

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy

A ADCentralAccessPolicy object is received by the Identity parameter.

Outputs

None or Microsoft.ActiveDirectory.ADCentralAccessPolicy

Returns the modified ADCentralAccessPolicy object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notes

  • This cmdlet does not work with a read-only domain controller.

    This cmdlet does not work with an Active Directory Snapshot.

    By default, this cmdlet has the -Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$false when using this cmdlet.