PowerShell Logo Small

Remove-ADFineGrainedPasswordPolicySubject



This is the built-in help made by Microsoft for the command 'Remove-ADFineGrainedPasswordPolicySubject', in PowerShell version 5 - as retrieved from Windows version 'Microsoft Windows Server 2012 R2 Standard' PowerShell help files on 2016-06-23.

For PowerShell version 3 and up, where you have Update-Help, this command was run just before creating the web pages from the help files.

SYNOPSIS

Removes one or more users from a fine-grained password policy.

SYNTAX


Remove-ADFineGrainedPasswordPolicySubject [-Identity] <ADFineGrainedPasswordPolicy> [-Subjects] <ADPrincipal[]> [-AuthType {Negotiate | Basic}] [-Credential <PSCredential>]
[-Partition <String>] [-PassThru] [-Server <String>] [-Confirm] [-WhatIf] [<CommonParameters>]



Search powershellhelp.space

DESCRIPTION


The Remove-ADFineGrainedPasswordPolicySubject cmdlet removes one or more global security groups and users from a fine-grained password policy.


The Identity parameter specifies the fine-grained password policy. You can identify a fine-grained password policy by its distinguished name or GUID. You can also set the
Identity parameter to a fine-grained password policy object variable, such as $<localFineGrainedPasswordPolicyObject>, or pass a fine-grained password policy object through
the pipeline to the Identity parameter. For example, you can use the Get-ADFineGrainedPasswordPolicy cmdlet to retrieve a fine-grained password policy object and then pass
the object through the pipeline to the Remove-ADFineGrainedPasswordPolicySubject cmdlet.


The Subjects parameter specifies the users and groups to remove from the password policy. You can identify a user or group by its distinguished name (DN), GUID, security
identifier (SID), security accounts manager (SAM) account name, or canonical name. You can also specify user or group object variables, such as $<localUserObject>. If you
are specifying more than one user or group, use a comma-separated list.



<

RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291087
Add-ADFineGrainedPasswordPolicySubject
Get-ADFineGrainedPasswordPolicy
Get-ADFineGrainedPasswordPolicySubject

REMARKS

<

Examples


-------------------------- EXAMPLE 1 --------------------------

PS C:\>Remove-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO -Subjects BobKe,KimAb



This command removes the Fine-Grained Password Policy named DlgtdAdminsPSO from two users, with SamAccountNames BobKe and KimAb.




-------------------------- EXAMPLE 2 --------------------------

PS C:\>Get-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO | where {$_.Name -like "*Price"} | Remove-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO



This command removes any subjects that have names ending with Price from the name list on which the Fine-Grained Password Policy named DlgtdAdminsPSO applies.