Remove-ADResourcePropertyListMember

Removes one or more resource properties from a resource property list in Active Directory.

Syntax

Remove-ADResourcePropertyListMember
      [-WhatIf]
      [-Confirm]
      [-AuthType <ADAuthType>]
      [-Credential <PSCredential>]
      [-Identity] <ADResourcePropertyList>
      [-Members] <ADResourceProperty[]>
      [-PassThru]
      [-Server <String>]
      [<CommonParameters>]

Description

The Remove-ADResourcePropertyListMember cmdlet can be used to remove one or more resource properties from a resource property list in Active Directory.

Examples

Example 1: Remove a specified resource property list member

PS C:\>Remove-ADResourcePropertyListMember -Identity "Global Resource Property List" -Members Country

This command removes the resource property specified as a list member, Country, from the specified resource property list, Global Resource Property List.

Example 2: Remove multiple resource property list members

PS C:\>Remove-ADResourcePropertyListMember -Identity "Corporate Resource Property List" -Members Department,Country

This command removes the resource properties named Department and Country from the resource property list, Corporate Resource Property List.

Example 3: Remove specified members from a filtered resource property list

PS C:\>Get-ADResourcePropertyList -Filter "Name -like 'Corporate*'" | Remove-ADResourcePropertyListMember -Members Department,Country

This command gets the resource property lists that have a name that begins with Corporate and then pipes it to Remove-ADResourcePropertyListMember, which then removes the resource properties with the name Department and Country from it.

Parameters

-AuthType

Specifies the authentication method to use. The acceptable values for this parameter are:

  • Negotiate or 0
  • Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Type:ADAuthType
Accepted values:Negotiate, Basic
Position:Named
Default value:Microsoft.ActiveDirectory.Management.AuthType.Negotiate
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credentialhttp://go.microsoft.com/fwlink/?LinkID=293936 cmdlet. You can then set the Credential parameter to the PSCredential object. The following example shows how to create credentials.

If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.

Type:PSCredential
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Identity

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. The acceptable values for this parameter are:

  • A distinguished name
  • A GUID (objectGUID)

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Type:ADResourcePropertyList
Position:0
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Members

Specifies an array of ADResourceProperty objects in a comma-separated list to add to a resource property list. To identify each object, use one of the following property values:

  • Name
  • Distinguished name
  • GUID (objectGUID)

Note: The identifier in parentheses is the LDAP display name.

You can also provide objects to this parameter directly.

You cannot pass objects through the pipeline to this parameter.

Type:ADResourceProperty[]
Position:1
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-PassThru

Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.

Type:SwitchParameter
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Server

Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

  • By using the Server value from objects passed through the pipeline
  • By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
  • By using the domain of the computer running Windows PowerShell
Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

None or Microsoft.ActiveDirectory.Management.ADResourcePropertyList

An ADResourcePropertyList object is received by the Identity parameter.

Outputs

None or Microsoft.ActiveDirectory.Management.ADResourcePropertyList

Returns the modified ADResourcePropertyList object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notes

  • This cmdlet does not work with a read-only domain controller.
  • This cmdlet does not work with an Active Directory snapshot.
  • By default, this cmdlet has the Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$False when using this cmdlet.