Remove-ADDomainControllerPasswordReplicationPolicy

Remove-ADDomainControllerPasswordReplicationPolicy

Removes users, computers and groups from the allowed or denied list of a read-only domain controller password replication policy.

Syntax

Remove-ADDomainControllerPasswordReplicationPolicy -AllowedList <ADPrincipal[]> [-Identity] <ADDomainController> [-AuthType {<Negotiate> | <Basic>}] [-Credential <PSCredential>] [-PassThru] [-Server <string>] [-Confirm] [-WhatIf] [<CommonParameters>]
  • AllowedList

  • Identity

  • AuthType

  • Credential

  • PassThru

  • Server

  • Confirm

  • WhatIf

    Remove-ADDomainControllerPasswordReplicationPolicy -DeniedList <ADPrincipal[]> [-Identity] [-AuthType { | }] [-Credential ] [-PassThru] [-Server ] [-Confirm] [-WhatIf] []

  • DeniedList

  • Identity

  • AuthType

  • Credential

  • PassThru

  • Server

  • Confirm

  • WhatIf

Detailed Description

The Remove-ADDomainControllerPasswordReplicationPolicy cmdlet removes one or more users, computers and groups from the allowed or denied list of a read-only domain controller (RODC) password replication policy.

The Identity parameter specifies the RODC that uses the allowed and denied lists to apply the password replication policy. You can identify a domain controller by its GUID, IPV4Address, global IPV6Address, or DNS host name. You can also identify a domain controller by the name of the server object that represents the domain controller, the Distinguished Name (DN) of the NTDS settings object or the server object, the GUID of the NTDS settings object or the server object under the configuration partition, or the DN of the computer object that represents the domain controller. You can also set the Identity parameter to a domain controller object variable, such as $<localDomainControllerobject>, or pass a domain controller object through the pipeline to the Identity parameter. For example, you can use the Get-ADDomainController cmdlet to retrieve a domain controller object and then pass the object through the pipeline to the Remove-ADDomainControllerPasswordReplicationPolicy cmdlet. You must provide a read-only domain controller.

The AllowedList parameters specify the users, computers and groups to remove from the allowed list. Similarly, the DeniedList parameter specifies the users, computers and groups to remove from the denied list. You must specify either one or both of the AllowedList and DeniedList parameters. You can identify a user, computer or group by distinguished name (DN), GUID, security identifier (SID) or security accounts manager (SAM) account name. You can also specify user, computer or group variables, such as $<localUserObject>. If you are specifying more than one item, use a comma-separated list.

Parameters

AllowedList

Specifies the users, computers, groups, or other accounts to remove from the list of accounts allowed to replicate their passwords to this Read-only domain controller (RODC). You can specify more than one value by using a comma-separated list. To identify each user, computer, or group, use one of the following property values:
Distinguished name
Example: CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com
GUID (objectGUID)
Example: 599c3d2e-f72d-4d20-8a88-030d99495f20
Security identifier (objectSid)
Example: S-1-5-21-3165297888-301567370-576410423-1103
SAM account name (sAMAccountName)
Example: saradavis

The following example shows how to specify a group and user by using a SAM account name and a distinguished name.
-AllowedList "SaraDavisGroup", "CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com"

Default Value: **

Data Type: ADPrincipal[]

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

AuthType

Specifies the authentication method to use. Possible values for this parameter include:
Negotiate or 0
Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

The following example shows how to set this parameter to Basic.
-AuthType Basic

The following lists the acceptable values for this parameter:

  • Negotiate**

  • Basic**

Default Value: Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Data Type: ADAuthType

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as "User1" or "Domain01\User01" or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object The following example shows how to create credentials.
$AdminCredentials = Get-Credential "Domain01\User01"

The following shows how to set the Credential parameter to these credentials.
-Credential $AdminCredentials

If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.

Default Value: **

Data Type: PSCredential

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

DeniedList

Specifies the users, computers, groups or other accounts to remove from the list of accounts denied to replicate their passwords to this Read-only domain controller (RODC). You can specify more than one value by using a comma-separated list. To identify each user, computer, group, or other account, use one of the following property values:
Distinguished name
Example: CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com
GUID (objectGUID)
Example: 599c3d2e-f72d-4d20-8a88-030d99495f20
Security identifier (objectSid)
Example: S-1-5-21-3165297888-301567370-576410423-1103
SAM account name (sAMAccountName)
Example: saradavis

The following example shows how to specify a group and user by using a SAM account name and a distinguished name.
-DeniedList "SaraDavisGroup", "CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com"

Default Value: **

Data Type: ADPrincipal[]

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

true

variableLength

Identity

Specifies an Active Directory domain controller object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute. Unless specified otherwise, these values are for the server object that represents the domain controller.

GUID (objectGUID)
Example: 768c44de-f72d-66e0-8a88-0523ca495f20
IPV4Address
Example:157.59.132.61
Global IPV6Address
Example: 2001:4898:0:fff:200:5efe:157.59.132.61
DNS Host Name (dNSHostName)
Example: corp-DC01.corp.contoso.com
Name of the server object
Example: corp-DC01$
Distinguished Name of the NTDS Settings object
Example: CN=NTDS Settings,CN=CORP-DC12,CN=Servers,CN=NA-CAN-QBC,CN=Sites,CN=Configuration,DC=corp,DC=contoso
Distinguished Name of the server object that represents the domain controller
Example: CN=CORP-DC12,CN=Servers,CN=NA-CAN-QBC,CN=Sites,CN=Configuration,DC=corp,DC=contoso,DC=com
GUID of NTDS settings object under the configuration partition
Example: 68adaf21-e28d-6012-bca8-320d93450ab0
GUID of server object under the configuration partition
Example: 599c3d2e-f72d-4d20-8a88-030d99495f20
Distinguished Name of the computer object that represents the domain controller.
Example: CN=CORP-DC12,OU=Domain Controllers,DC=corp,DC=contoso,DC=com

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

This example shows how to set the parameter to a distinguished name of the NTDS Settings object.
-Identity "CN=NTDS Settings,CN=CORP-DC12,CN=Servers,CN=NA-CAN-QBC,CN=Sites,CN=Configuration,DC=corp,DC=contoso"

This example shows how to set this parameter to a domain controller object instance named "AD_DCInstance".
-Identity $AD_DCInstance

Default Value: **

Data Type: ADDomainController

Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

1

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

PassThru

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Server

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.
Domain name values:
Fully qualified domain name
Examples: corp.contoso.com
NetBIOS name
Example: CORP

Directory server values:
Fully qualified directory server name
Example: corp-DC12.corp.contoso.com
NetBIOS name
Example: corp-DC12
Fully qualified directory server name and port
Example: corp-DC12.corp.contoso.com:3268

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:
-By using Server value from objects passed through the pipeline.
-By using the server information associated with the Active Directory PowerShell provider drive, when running under that drive.
-By using the domain of the computer running Powershell.

The following example shows how to specify a full qualified domain name as the parameter value.
-Server "corp.contoso.com"

Default Value: **

Data Type: string

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

true

required

Variable Length?

false

variableLength

Confirm

Prompts you for confirmation before executing the command.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

WhatIf

Describes what would happen if you executed the command without actually executing the command.

Default Value: **

Data Type: SwitchParameter

Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

true

variableLength

Accept wildcard characters?

false

globbing

Accept Pipeline Input?

false

pipelineInput

Position?

named

position

Value Attributes

Name Value PSMAML Attribute

Required?

false

required

Variable Length?

false

variableLength

Input Type

None or Microsoft.ActiveDirectory.Management.ADDomainController

A read-only domain controller (RODC) object is received by the Identity parameter.

Return Type

None or Microsoft.ActiveDirectory.Management.ADDomainController

Returns the modified read-only domain controller object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notes

  • This cmdlet does not work with AD LDS.
    This cmdlet does not work with an Active Directory Snapshot.
    This cmdlet does not work with a read-only domain controller.

Examples

-------------------------- EXAMPLE 1 --------------------------

Command Prompt: C:\PS>

Remove-ADDomainControllerPasswordReplicationPolicy -Identity "FABRIKAM-RODC1" -AllowedList "JesperAaberg", "AdrianaAdams"

Remove the users with samAccountNames 'JesperAaberg' and'AdrianaAdams' from the Allowed list on the RODC 'FABRIKAM-RODC1'.

-------------------------- EXAMPLE 2 --------------------------

Command Prompt: C:\PS>

Remove-ADDomainControllerPasswordReplicationPolicy -Identity "FABRIKAM-RODC1" -DeniedList "MichaelAllen", "ElizabethAndersen"

Remove the users with samAccountNames 'MichaelAllen' and 'ElizabethAndersen' from the Denied list on the RODC 'FABRIKAM-RODC1'.

See Also

Reference

Get-ADDomainController
Add-ADDomainControllerPasswordReplicationPolicy
Get-ADDomainControllerPasswordReplicationPolicy

Other Resources

Online version: