Remove-ADFineGrainedPasswordPolicy

Remove-ADFineGrainedPasswordPolicy is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Removes an Active Directory fine grained password policy.

Description

The Remove-ADFineGrainedPasswordPolicy cmdlet removes an Active Directory fine grained password policy.

The Identity parameter specifies the Active Directory fine grained password policy to remove. You can identify a fine grained password policy by its distinguished name, or GUID. You can also set the Identity parameter to a fine grained password object variable, such as $, or you can pass a fine grained password policy object through the pipeline to the Identity parameter. For example, you can use the Get-ADFineGrainedPasswordPolicy cmdlet to retrieve a fine grained password policy object and then pass the object through the pipeline to the Remove-ADFineGrainedPasswordPolicy cmdlet.

Parameters

 -AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADFineGrainedPasswordPolicy>
    Specifies an Active Directory fine-grained password policy object by providing one of the following property values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Confirm <SwitchParameter>
    Prompts you for confirmation before running the cmdlet.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

-WhatIf <SwitchParameter>
    Shows what would happen if the cmdlet runs. The cmdlet is not run.

    Required?                    false
    Position?                    named
    Default value                false
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Remove-ADFineGrainedPasswordPolicy [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADFineGrainedPasswordPolicy> [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with AD LDS.

————————– EXAMPLE 1 ————————–
C:\PS>Remove-ADFineGrainedPasswordPolicy FpwdPolicy
Remove the Fine Grained Password Policy object named ‘FpwdPolicy’.

————————– EXAMPLE 2 ————————–
C:\PS>Remove-ADFineGrainedPasswordPolicy -Identity ‘CN=FpwdPolicy,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=COM’
Remove the Fine Grained Password Policy object with DistinguishedName ‘CN=FpwdPolicy,CN=Password Settings Container,CN=System,DC=TOSSolution,DC=COM’.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADFineGrainedPasswordPolicy -Filter {Name -like “user“} | Remove-ADFineGrainedPasswordPolicy
Remove all File Grained Password Policy objects that contain user in their names.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Remove-ADFineGrainedPasswordPolicy

Get-Command Remove-ADFineGrainedPasswordPolicy powershell script command cmdlet

You can also read about
. Add-ADFineGrainedPasswordPolicySubject
. Get-ADFineGrainedPasswordPolicy
. Get-ADFineGrainedPasswordPolicySubject
. New-ADFineGrainedPasswordPolicy
. Remove-ADFineGrainedPasswordPolicySubject
. Set-ADFineGrainedPasswordPolicy

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *