Uninstall-ADServiceAccount

Se aplica a: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Uninstall-ADServiceAccount

Uninstalls an Active Directory managed service account from a computer or removes a cached group managed service account from a computer.

Sintaxis

Parameter Set: Default
Uninstall-ADServiceAccount [-Identity] <ADServiceAccount> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-ForceRemoveLocal] [-Confirm] [-WhatIf] [ <CommonParameters>]

Descripción detallada

The Uninstall-ADServiceAccount cmdlet removes an Active Directory standalone managed service account (MSA) on the computer on which the cmdlet is run. For group MSAs, the cmdlet removes the group MSA from the cache. However, if a service is still using the group MSA and the host has permission to retrieve the password, then a new cache entry is created. The specified MSA must be installed on the computer.

The Identity parameter specifies the Active Directory MSA to uninstall. You can identify an MSA by its distinguished name (DN), GUID, security identifier (SID), or Security Account Manager (SAM) account name. You can also set the parameter to an MSA object variable, such as $<localServiceAccountObject> or pass an MSA object through the pipeline to the Identity parameter. For example, you can use the Get-ADServiceAccount to get an MSA object and then pass that object through the pipeline to the Uninstall-ADServiceAccount cmdlet.

Parámetros

-AuthType<ADAuthType>

Specifies the authentication method to use. Los valores aceptables para este parámetro son los siguientes:

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-ForceRemoveLocal

Indicates that you can remove the account from the local security authority (LSA) if there is no access to a writable domain controller. This is required if you are uninstalling the MSA from a server that is placed in a segmented network such as a perimeter network with access only to a read-only domain controller. If you specify this parameter and the server has access to a writable domain controller, the account is also un-linked from the computer account in the directory.

Alias

ninguno

¿Requerido?

false

¿Posición?

named

Valor predeterminado

ninguno

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-Identity<ADServiceAccount>

Specifies an Active Directory account object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.Los valores aceptables para este parámetro son los siguientes:

-- A Distinguished Name
-- A GUID (objectGUID)
-- A Security Identifier (objectSid)
-- A SAM Account Name (sAMAccountName)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Alias

ninguno

¿Requerido?

true

¿Posición?

1

Valor predeterminado

ninguno

¿Aceptar canalización?

True (ByValue)

¿Aceptar caracteres comodín?

false

-Confirm

Solicita confirmación antes de ejecutar el cmdlet.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

-WhatIf

Muestra lo que sucedería si se ejecutara el cmdlet. El cmdlet no se ejecuta.

¿Requerido?

false

¿Posición?

named

Valor predeterminado

falso

¿Aceptar canalización?

false

¿Aceptar caracteres comodín?

false

<CommonParameters>

Este cmdlet admite los siguientes parámetros comunes: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer y -OutVariable. Para obtener más información, consulte about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Entradas

El tipo de entrada es el tipo de los objetos que se pueden canalizar al cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADServiceAccount

    A managed service account object is received by the Identity parameter. A parameter with name ForceRemoveLocal is provided to un-install standalone MSAs on a read-only domain controller site.

Salidas

El tipo de resultado es el tipo de objetos que emite el cmdlet.

  • None

Notas

  • This cmdlet does not work with AD LDS.

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

Ejemplos

Example 1: Uninstall a specified MSA

This command uninstalls the MSA identified as SQL-SRV1 from the local machine.

PS C:\> Uninstall-ADServiceAccount -Identity SQL-SRV1

Example 2: Uninstall an MSA from a server in a read-only domain controller site

This command uninstalls the specified standalone MSA from a server located in a read-only domain controller site such as a perimeter network.

PS C:\> Uninstall-ADServiceAccount -Identity sql-hr-01 -ForceRemoveLocal

Temas relacionados

Get-ADServiceAccount

Install-ADServiceAccount

New-ADServiceAccount

Remove-ADServiceAccount

Set-ADServiceAccount