Remove-ADComputerServiceAccount

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Remove-ADComputerServiceAccount

Removes one or more service accounts from a computer.

Sintaxis

Parameter Set: Default
Remove-ADComputerServiceAccount [-Identity] <ADComputer> [-ServiceAccount] <ADServiceAccount[]> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Partition <String> ] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Descripción detallada

The Remove-ADComputerServiceAccount cmdlet removes service accounts from an Active Directory computer.

The Identity parameter specifies the Active Directory computer that contains the service accounts to remove. You can identify a computer by its distinguished name, GUID, security identifier (SID) or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to a computer object variable, such as $<localComputerobject>, or pass a computer object through the pipeline to the Identity parameter. For example, you can use the Get-ADComputer cmdlet to retrieve a computer object and then pass the object through the pipeline to the Remove-ADComputerServiceAccount cmdlet.

The ServiceAccount parameter specifies the service accounts to remove. You can identify a service account by its distinguished name, GUID, security identifier (SID) or security accounts manager (SAM) account name. You can also specify service account object variables, such as $<localServiceAccountObject>. If you are specifying more than one service account, use a comma-separated list.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Identity<ADComputer>

Specifies an Active Directory computer object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- Security Accounts Manager account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. If the identifier given is a distinguished name, the partition to search is computed from that distinguished name. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to a computer object instance.

Alias

Computer

¿Requerido?

true

¿Posición?

1

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-Partition<String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value is used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.

In Servicios de dominio de Active Directory environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If none of the previous cases apply, the default value of Partition is set to the default partition or naming context of the target domain.

In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If the target AD LDS instance has a default naming context, the default value of Partition is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.
-- If none of the previous cases apply, the Partition parameter will not take any default value.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-PassThru

Devuelve un objeto que representa el elemento con el que está trabajando. De forma predeterminada, este cmdlet no genera ningún resultado.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Server<String>

Specifies the Servicios de dominio de Active Directory instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Servicios de dominio de Active Directory or Active Directory snapshot instance.

Specify the Servicios de dominio de Active Directory instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Servicios de dominio de Active Directory Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ServiceAccount<ADServiceAccount[]>

Specifies one or more Active Directory service accounts. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A SAM account name (sAMAccountName)

Alias

ninguno

¿Requerido?

true

¿Posición?

2

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Confirm

Solicita confirmación antes de ejecutar el cmdlet.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-WhatIf

Muestra lo que sucedería si se ejecutara el cmdlet. El cmdlet no se ejecuta.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADComputer

    A computer object is received by the Identity parameter.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADComputer

    Returns an object that represents the modified computer object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notas

  • This cmdlet does not work with AD LDS.

  • This cmdlet does not work with a read-only domain controller.

  • By default, this cmdlet has the Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$False when using this cmdlet.

  • This cmdlet does not work with an Active Directory snapshot.

Ejemplos

Example 1: Remove a service account

This command removes a service account SvcAcct1 from a Computer Account ComputerAcct1.

PS C:\> Remove-ADComputerServiceAccount -Identity ComputerAcct1 -ServiceAccount SvcAcct1

Example 2: Remove multiple service accounts

This command removes service accounts SvcAcct1 and SvcAcct2 from a Computer Account ComputerAcct1.

PS C:\> Remove-ADComputerServiceAccount -Identity ComputerAcct1 -ServiceAccount SvcAcct1,SvcAcct2

Temas relacionados

Add-ADComputerServiceAccount

Get-ADComputerServiceAccount

Get-ADComputer

AD DS Administration Cmdlets in Windows PowerShell