Remove-ADGroupMember

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Remove-ADGroupMember

Removes one or more members from an Active Directory group.

Sintaxis

Parameter Set: Default
Remove-ADGroupMember [-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Partition <String> ] [-PassThru] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Descripción detallada

The Remove-ADGroupMember cmdlet removes one or more users, groups, service accounts, or computers from an Active Directory group.

The Identity parameter specifies the Active Directory group that contains the members to remove. You can identify a group by its distinguished name, GUID, security identifier, or Security Account Manager (SAM) account name. You can also specify a group object variable, such as $<localGroupObject>, or pass a group object through the pipeline to the Identity parameter. For example, you can use the Get-ADGroup cmdlet to retrieve a group object and then pass the object through the pipeline to the Remove-ADGroupMember cmdlet.

The Members parameter specifies the users, computers and groups to remove from the group specified by the Identity parameter. You can identify a user, computer or group by its distinguished name, GUID, security identifier, or SAM account name. You can also specify user, computer, and group object variables, such as $<localUserObject>. If you are specifying more than one new member, use a comma-separated list. You cannot pass user, computer, or group objects through the pipeline to this cmdlet. To remove user, computer, or group objects from a group by using the pipeline, use the Remove-ADPrincipalGroupMembership cmdlet.

For Active Directory Lightweight Directory Services (AD LDS) environments, the Partition parameter must be specified except in the following two conditions:

-- The cmdlet is run from an Active Directory provider drive.
-- A default naming context or partition is defined for the AD LDS environment. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Identity<ADGroup>

Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute. Los valores aceptables para este parámetro son los siguientes:

-- A distinguished name
-- A GUID (objectGUID)
-- A security identifier (objectSid)
-- A Security Account Manager account name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Alias

ninguno

¿Requerido?

true

¿Posición?

1

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-Members<ADPrincipal[]>

Specifies an array of user, group, and computer objects in a comma-separated list to add to a group. To identify each object, use one of the following property values. Note: The identifier in parentheses is the LDAP display name. Los valores aceptables para este parámetro son los siguientes:

-- Distinguished name
-- GUID (objectGUID)
-- Security identifier (objectSid)
-- SAM account name (sAMAccountName)

You can also provide objects to this parameter directly.

The following examples show how to specify this parameter.

This example specifies a user and group to add by specifying the distinguished name and the SAM account name properties.

-Members "CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com", "saradavisreports"

This example specifies a user and a group object that are defined in the current Windows PowerShell session as input for the parameter.

-Members $userObject, $GroupObject

The objects specified for this parameter are processed as Microsoft.ActiveDirectory.Management.ADPrincipal objects. Derived types, such as the following, are also received by this parameter.

-- Microsoft.ActiveDirectory.Management.ADUser
-- Microsoft.ActiveDirectory.Management.ADComputer
-- Microsoft.ActiveDirectory.Management.ADServiceAccount
-- Microsoft.ActiveDirectory.Management.ADGroup

You cannot pass objects through the pipeline to this parameter.

Alias

ninguno

¿Requerido?

true

¿Posición?

2

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Partition<String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value is used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.

In Active Directory Domain Services (AD DS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If none of the previous cases apply, the default value of Partition is set to the default partition or naming context of the target domain.

In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for Partition is set in the following cases:

-- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
-- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
-- If the target AD LDS instance has a default naming context, the default value of Partition is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.
-- If none of the previous cases apply, the Partition parameter does not take a default value.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-PassThru

Devuelve un objeto que representa el elemento con el que está trabajando. De forma predeterminada, este cmdlet no genera ningún resultado.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Server<String>

Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Confirm

Solicita confirmación antes de ejecutar el cmdlet.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-WhatIf

Muestra lo que sucedería si se ejecutara el cmdlet. El cmdlet no se ejecuta.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADGroup

    A group object is received by the Identity parameter.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADGroup

    Returns the modified group object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notas

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

  • By default, this cmdlet has the Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$False when using this cmdlet.

Ejemplos

Example 1: Remove a member from a group

This command removes the user with the SAM account name DavidChew from the group DocumentReaders.

PS C:\> Remove-ADGroupMember -Identity DocumentReaders -Members DavidChew

Example 2: Remove multiple members from a group

This command removes the users with SAM account name administrator and DavidChew from the group DocumentReaders.

PS C:\> Remove-ADGroupMember -Identity "DocumentReaders" -Members administrator,DavidChew

Example 3: Remove a distinguished user from a group

This command removes the user with the distinguished name CN=GlenJohn,DC=AppNC from the group AccessControl on an AD LDS instance using the pipeline.

PS C:\> Get-ADGroup -Server localhost:60000 -Identity CN=AccessControl,DC=AppNC | Remove-ADGroupMember -Members CN=GlenJohn,DC=AppNC

Temas relacionados

Add-ADGroupMember

Add-ADPrincipalGroupMembership

Get-ADGroup

Get-ADGroupMember

Get-ADPrincipalGroupMembership

Remove-ADPrincipalGroupMembership