Remove-ADFineGrainedPasswordPolicy

업데이트 날짜: 2015년 7월

적용 대상: Windows 8.1, Windows PowerShell 4.0, Windows Server 2012 R2

Remove-ADFineGrainedPasswordPolicy

Removes an Active Directory fine-grained password policy.

구문

Parameter Set: Default
Remove-ADFineGrainedPasswordPolicy [-Identity] <ADFineGrainedPasswordPolicy> [-AuthType <ADAuthType> {Negotiate | Basic} ] [-Credential <PSCredential> ] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

자세한 설명

The Remove-ADFineGrainedPasswordPolicy cmdlet removes an Active Directory fine-grained password policy.

The Identity parameter specifies the Active Directory fine-grained password policy to remove. You can identify a fine-grained password policy by its distinguished name or GUID. You can also set the Identity parameter to a fine-grained password object variable, such as $<localFineGrainedPasswordPolicyObject>, or you can pass a fine-grained password policy object through the pipeline to the Identity parameter. For example, you can use the Get-ADFineGrainedPasswordPolicy cmdlet to retrieve a fine-grained password policy object and then pass the object through the pipeline operator to the Remove-ADFineGrainedPasswordPolicy cmdlet.

매개 변수

-AuthType<ADAuthType>

Specifies the authentication method to use. 이 매개 변수에 허용되는 값은 다음과 같습니다.

-- Negotiate or 0
-- Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

별칭

없음

필수 여부

false

위치

named

기본값

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Identity<ADFineGrainedPasswordPolicy>

Specifies an Active Directory fine-grained password policy object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. 이 매개 변수에 허용되는 값은 다음과 같습니다.

-- A distinguished name (distinguishedName)
-- A GUID (objectGUID)
-- A Name (name)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline operator or you can set this parameter to a fine-grained password policy object instance.

별칭

없음

필수 여부

true

위치

1

기본값

없음

파이프라인 입력 적용 여부

True (ByValue)

와일드카드 문자 허용 여부

false

-Server<String>

Specifies the Active Directory 도메인 서비스 instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory 도메인 서비스 or Active Directory snapshot instance.

Specify the Active Directory 도메인 서비스 instance in one of the following ways:

Domain name values:

-- Fully qualified domain name
-- NetBIOS name

Directory server values:

-- Fully qualified directory server name
-- NetBIOS name
-- Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

-- By using the Server value from objects passed through the pipeline
-- By using the server information associated with the Active Directory 도메인 서비스 Windows PowerShell provider drive, when the cmdlet runs in that drive
-- By using the domain of the computer running Windows PowerShell

별칭

없음

필수 여부

false

위치

named

기본값

없음

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-Confirm

cmdlet을 실행하기 전에 확인 메시지가 표시됩니다.

필수 여부

false

위치

named

기본값

false

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

-WhatIf

cmdlet이 실행될 경우 결과 동작을 표시합니다. cmdlet이 실행되지 않습니다.

필수 여부

false

위치

named

기본값

false

파이프라인 입력 적용 여부

false

와일드카드 문자 허용 여부

false

<CommonParameters>

이 cmdlet은 일반 매개 변수 -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer 및 -OutVariable을 지원합니다. 자세한 내용은 다음을 참조하세요. about_CommonParameters(https://go.microsoft.com/fwlink/p/?LinkID=113216).

입력

입력 유형은 cmdlet에 파이프할 수 있는 개체의 유형입니다.

  • None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy

    A fine-grained password policy object is received by the Identity parameter.

출력

출력 유형은 cmdlet이 내보내는 개체의 유형입니다.

  • None

참고

  • This cmdlet does not work with Active Directory Lightweight Directory Services (AD LDS).

  • This cmdlet does not work with an Active Directory snapshot.

  • This cmdlet does not work with a read-only domain controller.

  • By default, this cmdlet has the Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$False when using this cmdlet.

예제

Example 1: Remove a fine-grained password policy object by name

This command removes the fine-grained password policy object named MyPolicy.

PS C:\> Remove-ADFineGrainedPasswordPolicy -Identity MyPolicy

Example 2: Remove a fine-grained password policy object by distinguished name

This command removes the fine-grained password policy object with DistinguishedName CN=MyPolicy,CN=Password Settings Container,CN=System,DC=USER01,DC=COM.

PS C:\> Remove-ADFineGrainedPasswordPolicy -Identity 'CN=MyPolicy,CN=Password Settings Container,CN=System,DC=USER01,DC=COM'

Example 3: Remove fine-grained password policy objects that contains a specified string

This command removes all fine-grained password policy objects that contain user in their names.

PS C:\> Get-ADFineGrainedPasswordPolicy -Filter {Name -like "*user*"} | Remove-ADFineGrainedPasswordPolicy

관련 항목

Get-ADFineGrainedPasswordPolicy

New-ADFineGrainedPasswordPolicy

Set-ADFineGrainedPasswordPolicy

AD DS Administration Cmdlets in Windows PowerShell