PowerShell Logo Small

Set-ADAccountAuthenticationPolicySilo



This is the built-in help made by Microsoft for the command 'Set-ADAccountAuthenticationPolicySilo', in PowerShell version 5 - as retrieved from Windows version 'Microsoft Windows Server 2012 R2 Standard' PowerShell help files on 2016-06-23.

For PowerShell version 3 and up, where you have Update-Help, this command was run just before creating the web pages from the help files.

SYNOPSIS

Modifies the authentication policy or authentication policy silo of an account.

SYNTAX


Set-ADAccountAuthenticationPolicySilo [-Identity] <ADAccount> [-AuthenticationPolicy <ADAuthenticationPolicy>] [-AuthenticationPolicySilo <ADAuthenticationPolicySilo>]
[-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-PassThru] [-Server <String>] [-Confirm] [-WhatIf] [<CommonParameters>]



Search powershellhelp.space

DESCRIPTION


The Set-ADAccountAuthenticationPolicySilo cmdlet modifies the authentication policy or authentication policy silo of an account. This cmdlet assigns authentication policy
silo objects and authentication policy object to an Active Directory Domain Services account. In order for the account to belong to an authentication policy silo, you must
use the Grant-ADAuthenticationPolicySiloAccess cmdlet to grant access to the object.


The Identity parameter specifies the Active Directory Domain Services authentication policy to modify. You can identify an authentication policy by its distinguished name
(DN), GUID or name. You can also use the Identity parameter to specify a variable that contains an authentication policy object, or you can use the pipeline operator to pass
an authentication policy object to the Identity parameter.



<

RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=313379
Grant-ADAuthenticationPolicySiloAccess

REMARKS

<

Examples


Example 1: Assign an authentication policy silo and authentication policy

PS C:\>Set-ADAccountAuthenticationPolicySilo -Identity User01 -AuthenticationPolicySilo AuthenticationPolicySilo01 -AuthenticationPolicy AuthenticationPolicy01



This example assigns the authentication policy silo named AuthenticationPolicySilo01 and the authentication policy named AuthenticationPolicy01 to the user account named
User01.




Example 2: Assign an authentication policy silo and authentication policy by using a filter

PS C:\>Get-ADComputer -Filter 'Name -like "newComputer*"' | Set-ADAccountAuthenticationPolicySilo -AuthenticationPolicySilo AuthenticationPolicySilo02 -AuthenticationPolicy
AuthenticationPolicy02



This example first uses the Get-ADComputer cmdlet to get all computer accounts that match the filter specified by the Filter parameter. The output of this command is passed
to Set-ADAccountAuthenticatinPolicySilo to assign the authentication policy silo named AuthenticationPolicySilo02 and the authentication policy named AuthenticationPolicy02
to them.