PowerShell Logo Small

Disable-ADAccount



This is the built-in help made by Microsoft for the command 'Disable-ADAccount', in PowerShell version 5 - as retrieved from Windows version 'Microsoft Windows Server 2012 R2 Standard' PowerShell help files on 2016-06-23.

For PowerShell version 3 and up, where you have Update-Help, this command was run just before creating the web pages from the help files.

SYNOPSIS

Disables an Active Directory account.

SYNTAX


Disable-ADAccount [-Identity] <ADAccount> [-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-Partition <String>] [-PassThru] [-Server <String>] [-Confirm]
[-WhatIf] [<CommonParameters>]



Search powershellhelp.space

DESCRIPTION


The Disable-ADAccount cmdlet disables an Active Directory user, computer, or service account.


The Identity parameter specifies the Active Directory user, computer service account, or other service account that you want to disable. You can identify an account by its
distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name. You can also set the Identity parameter to an object variable such
as $<localADAccountObject>, or you can pass an account object through the pipeline to the Identity parameter. For example, you can use the Get-ADUser cmdlet to retrieve a
user account object and then pass the object through the pipeline to the Disable-ADAccount cmdlet. Similarly, you can use Get-ADComputer and Search-ADAccount to retrieve
account objects.


For AD LDS environments, the Partition parameter must be specified except in the following two conditions:

-- The cmdlet is run from an Active Directory provider drive.
-- A default naming context or partition is defined for the AD LDS environment. To specify a default naming context for an AD LDS environment, set the
msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance.







<

RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291011
Clear-ADAccountExpiration
Enable-ADAccount
Get-ADAccountAuthorizationGroup
Search-ADAccount
Set-ADAccountControl
Set-ADAccountExpiration
Set-ADAccountPassword
Unlock-ADAccount

REMARKS

<

Examples


-------------------------- EXAMPLE 1 --------------------------

PS C:\>Disable-ADAccount -Identity KimAb



This command disables the account with SamAccountName KimAB.




-------------------------- EXAMPLE 2 --------------------------

PS C:\>Disable-ADAccount -Identity "CN=Kim Abercrombie,OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM"



This command disables the account with DistinguishedName CN=Kim Abercrombie,OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM.




-------------------------- EXAMPLE 3 --------------------------

PS C:\>Get-ADUser -Filter 'Name -like "*"' -SearchBase "OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM" | Disable-ADAccount



This command disables all accounts in the OU OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM.