New-ADFineGrainedPasswordPolicy

New-ADFineGrainedPasswordPolicy

Creates a new Active Directory fine grained password policy.

Syntax

Parameter Set: Default
New-ADFineGrainedPasswordPolicy [-Name] <String> [-Precedence] <Int32> [-AuthType <ADAuthType> ] [-ComplexityEnabled <Boolean> ] [-Credential <PSCredential> ] [-Description <String> ] [-DisplayName <String> ] [-Instance <ADFineGrainedPasswordPolicy> ] [-LockoutDuration <TimeSpan> ] [-LockoutObservationWindow <TimeSpan> ] [-LockoutThreshold <Int32> ] [-MaxPasswordAge <TimeSpan> ] [-MinPasswordAge <TimeSpan> ] [-MinPasswordLength <Int32> ] [-OtherAttributes <Hashtable> ] [-PassThru] [-PasswordHistoryCount <Int32> ] [-ProtectedFromAccidentalDeletion <Boolean> ] [-ReversibleEncryptionEnabled <Boolean> ] [-Server <String> ] [-Confirm] [-WhatIf] [ <CommonParameters>]

Detailed Description

The New-ADFineGrainedPasswordPolicy cmdlet creates a new Active Directory fine grained password policy. You can set commonly used fine grained password policy property values by using the cmdlet parameters. Property values that are not associated with cmdlet parameters can be set by using the OtherAttributes parameter.

You must set the Name and Precedence parameters to create a new fine grained password policy.

The following methods explain different ways to create an object by using this cmdlet.

Method 1: Use the New-ADFineGrainedPasswordPolicy cmdlet, specify the required parameters, and set any additional property values by using the cmdlet parameters.

Method 2: Use a template to create the new object. To do this, create a new fine grained password policy object or retrieve a copy of an existing fine grained password policy object and set the Instance parameter to this object. The object provided to the Instance parameter is used as a template for the new object. You can override property values from the template by setting cmdlet parameters. For examples and more information, see the Instance parameter description for this cmdlet.

Method 3: Use the Import-CSV cmdlet with the New-ADFineGrainedPasswordPolicy cmdlet to create multiple Active Directory fine grained password policy objects. To do this, use the Import-CSV cmdlet to create the custom objects from a comma-separated value (CSV) file that contains a list of object properties. Then pass these objects through the pipeline to the New-ADFineGrainedPasswordPolicy cmdlet to create the fine grained password policy objects.

Parameters

-AuthType<ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:

Negotiate or 0

Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

The following example shows how to set this parameter to Basic.

-AuthType Basic

Aliases

none

Required?

false

Position?

named

Default Value

Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-ComplexityEnabled<Boolean>

Specifies whether password complexity is enabled for the password policy. If enabled, the password must contain three of the following five character types:

Uppercase characters (A, B, C, D, E, ...)

Lowercase characters (a, b, c, d, e, ...)

Numerals (0, 1, 2, 3, ...)

Alpha numeric (ABC123, BCF678, YUH321, kju657, ...)

Special characters (#, $, *, %, ...)

This parameter sets the ComplexityEnabled property of a password policy.

Possible values for this parameter include:

$false or 0 - Disables password complexity

$true or 1 - Enables password complexity

The following example shows how to set this parameter to true.

-ComplexityEnabled $true

Aliases

none

Required?

false

Position?

named

Default Value

$true

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-Credential<PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as "User1" or "Domain01\User01" or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object The following example shows how to create credentials.

$AdminCredentials = Get-Credential "Domain01\User01"

The following shows how to set the Credential parameter to these credentials.

-Credential $AdminCredentials

If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-Description<String>

Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is "description".

The following example shows how to set this parameter to a sample description.

-Description "Description of the object"

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-DisplayName<String>

Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is "displayName".

The following example shows how to set this parameter.

-DisplayName "Sara Davis Laptop"

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-Instance<ADFineGrainedPasswordPolicy>

Specifies an instance of a fine-grained password policy object to use as a template for a new fine-grained password policy object.

You can use an instance of an existing fine-grained password policy object as a template or you can construct a new fine-grained password policy object by using the Windows PowerShell command line or by using a script. The following examples show how to use these two methods to create a new fine-grained password policy object.

Method 1: Use an existing fine-grained password policy object as a template for a new object. To retrieve an instance of an existing fine-grained password policy object, use a cmdlet such as Get-ADFineGrainedPasswordPolicy. Then provide this object to the Instance parameter of the New-ADFineGrainedPasswordPolicy cmdlet to create a new fine-grained password policy object. You can override property values of the new object by setting the appropriate parameters.

$fineGrainedPasswordPolicyInstance = Get-ADFineGrainedPasswordPolicy -Identity PasswordPolicy90

New-ADFineGrainedPasswordPolicy -Name "PasswordPolicy180" -Instance $fineGrainedPasswordPolicyInstance -Precedence 600 -MaxPasswordAge "180"

Method 2: Create a new ADFineGrainedPasswordPolicy object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADFineGrainedPasswordPolicy cmdlet to create the new Active Directory fine-grained password policy object.

$fineGrainedPasswordPolicyInstance = new-object Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy

$fineGrainedPasswordPolicyInstance.MaxPasswordAge = "180"

New-ADFineGrainedPasswordPolicy -Name "PasswordPolicy180" -Instance $fineGrainedPasswordPolicyInstance

Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-LockoutDuration<TimeSpan>

Specifies the length of time that an account is locked after the number of failed login attempts exceeds the lockout threshold. You cannot login to an account that is locked until the lockout duration time period has expired. This parameter sets the lockoutDuration property of a password policy object. The LDAP display name (ldapDisplayName) of this property is "msDS-LockoutDuration".

The lockout duration must be greater than or equal to the lockout observation time for a password policy. Use the LockOutObservationWindow parameter to set the lockout observation time.

Specify the lockout duration time interval in the following format.

[-]D.H:M:S.F

where:

D = Days (0 to 10675199)

H = Hours (0 to 23)

M = Minutes (0 to 59)

S = Seconds (0 to 59)

F= Fractions of a second (0 to 9999999)

The following examples show how to set this parameter.

Set the time to 2 days

-LockoutDuration "2"

Set the time to 4 hours

-LockoutDuration "4:00"

Set the time to 5 minutes

-LockoutDuration "0:5"

Set the time to 45 seconds

LockoutDuration "0:0:45"

Aliases

none

Required?

false

Position?

named

Default Value

0.00:30:00 (30 Minutes)

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-LockoutObservationWindow<TimeSpan>

Specifies the maximum time interval between two unsuccessful login attempts before the number of unsuccessful login attempts is reset to 0. An account is locked when the number of unsuccessful login attempts exceeds the password policy lockout threshold. This parameter sets the lockoutObservationWindow property of a password policy object. The LDAP Display Name (ldapDisplayName) of this property is "msDS-lockoutObservationWindow".

The lockout observation window must be smaller than or equal to the lockout duration for a password policy. Use the LockoutDuration parameter to set the lockout duration time.

Specify the time interval in the following format.

[-]D:H:M:S.F

where:

D = Days (0 to 10675199)

H = Hours (0 to 23)

M = Minutes (0 to 59)

S = Seconds (0 to 59)

F= Fractions of a second (0 to 9999999)

Note: Time values must be between the following values: 0:0:0:0.0 and 10675199:02:48:05.4775807.

The following examples show how to set this parameter.

Set the time to 2 days

-LockoutObservationWindow "2"

Set the time to 4 hours

-LockoutObservationWindow "4:00"

Set the time to 5 minutes

-LockoutObservationWindow "0:5"

Set the time to 45 seconds

-LockoutObservationWindow "0:0:45"

Aliases

none

Required?

false

Position?

named

Default Value

0.00.30.00 (30 Minutes)

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-LockoutThreshold<Int32>

Specifies the number of unsuccessful login attempts that are permitted before an account is locked out. This number increases when the time between unsuccessful login attempts is less than the time specified for the lockout observation time window. This parameter sets the LockoutThreshold property of a password policy.

The following example shows how to set the lockout threshold to 3 login attempts.

-LockoutThreshold 3

Aliases

none

Required?

false

Position?

named

Default Value

0

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-MaxPasswordAge<TimeSpan>

Specifies the maximum length of time that you can have the same password. After this time period, the password expires and you must create a new one.

This parameter sets the maxPasswordAge property of a password policy. The LDAP Display Name (ldapDisplayName) for this property is "maxPwdAge".

Specify the time interval in the following format.

[-]D.H:M:S.F

where:

[-] = Specifies a negative time interval

D = Days (0 to 10675199)

H = Hours (0 to 23)

M = Minutes (0 to 59)

S = Seconds (0 to 59)

F= Fractions of a second (0 to 9999999)

Note: Time values must be between the following values: -10675199:02:48:05.4775808 and 10675199:02:48:05.4775807.

The following examples show how to set this parameter.

Set the time span to 2 days

MaxPasswordAge "2"

Set the time span to the previous 2 days

MaxPasswordAge "-2"

Set the time span to 4 hours

MaxPasswordAge "4:00"

Set the time span to 5 minutes

MaxPasswordAge "0:5"

Set the time span to 45 seconds

MaxPasswordAge "0:0:45"

Aliases

none

Required?

false

Position?

named

Default Value

42.00:00:00 (42 days)

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-MinPasswordAge<TimeSpan>

Specifies the minimum length of time before you can change a password.

This parameter sets the minPasswordAge property of a password policy. The LDAP Display Name (ldapDisplayName) for this property is "minPwdAge".

Specify the time interval in the following format.

[-]D.H:M:S.F

where:

[-] = Specifies a negative time interval

D = Days (0 to 10675199)

H = Hours (0 to 23)

M = Minutes (0 to 59)

S = Seconds (0 to 59)

F= Fractions of a second (0 to 9999999)

Note: Time values must be between the following values: -10675199:02:48:05.4775808 and 10675199:02:48:05.4775807.

The following examples show how to set this parameter.

Set the time span to 2 days

-MinPasswordAge "2"

Set the time span to 4 hours

-MinPasswordAge "4:00"

Set the time span to 5 minutes

-MinPasswordAge "0:5"

Set the time span to 45 seconds

-MinPasswordAge "0:0:45"

Aliases

none

Required?

false

Position?

named

Default Value

1.00:00:00 (1day)

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-MinPasswordLength<Int32>

Specifies the minimum number of characters that a password must contain. This parameter sets the MinPasswordLength property of the password policy.

The following example shows how to set this parameter.

-MinPasswordLength 15

Aliases

none

Required?

false

Position?

named

Default Value

7

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-Name<String>

Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is "name".

The following example shows how to set this parameter to a name string.

-Name "SaraDavis"

Aliases

none

Required?

true

Position?

1

Default Value

none

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-OtherAttributes<Hashtable>

Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema.

Syntax:

To specify a single value for an attribute:

-OtherAttributes @{'AttributeLDAPDisplayName'=value}

To specify multiple values for an attribute

-OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...}

You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes:

-OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}

The following examples show how to use this parameter.

To set the value of a custom attribute called favColors that takes a set of Unicode strings, use the following syntax:

-OtherAttributes @{'favColors'="pink","purple"}

To set values for favColors and dateOfBirth simultaneously, use the following syntax:

-OtherAttributes @{'favColors'="pink","purple"; 'dateOfBirth'=" 01/01/1960"}

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-PassThru

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not generate any output.

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-PasswordHistoryCount<Int32>

Specifies the number of previous passwords to save. A user cannot reuse a password in the list of saved passwords. This parameter sets the PasswordHistoryCount property for a password policy.

The following example shows how to set this parameter to save 10 previous passwords.

-PasswordHistoryCount 10

Aliases

none

Required?

false

Position?

named

Default Value

24

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-Precedence<Int32>

Specifies a value that defines the precedence of a fine-grained password policy among all fine-grained password policies. This parameter sets the Precedence property for a fine-grained password policy. The LDAP display name (ldapDisplayName) for this property is "msDS-PasswordSettingsPrecedence".

This value determines which password policy to use when more than one password policy applies to a user or group. When there is a conflict, the password policy that has the lower Precedence property value has higher priority. For example, if PasswordPolicy1 has a Precedence property value of 200 and PasswordPolicy2 has a Precedence property value of 100, PasswordPolicy2 is used.

Typically, password policy precedence values are assigned in multiples of 10 or 100, making it easier to add policies at a later time. For example, if you set the initial precedence values for your policies to 100 and 200, you can add another policy that has precedence value of 150.

If the specified Precedence parameter is already assigned to another password policy object, the cmdlet returns a terminating error.

The following example shows how to set this parameter.

-Precedence 100

Aliases

none

Required?

true

Position?

2

Default Value

none

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-ProtectedFromAccidentalDeletion<Boolean>

Specifies whether to prevent the object from being deleted. When this property is set to true, you cannot delete the corresponding object without changing the value of the property. Possible values for this parameter include:

$false or 0

$true or 1

The following example shows how to set this parameter to true.

-ProtectedFromAccidentalDeletion $true

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-ReversibleEncryptionEnabled<Boolean>

Specifies whether the directory must store passwords using reversible encryption. This parameter sets the ReversibleEncryption property for a password policy. Possible values for this parameter include the following:

$false or 0

$true or 1

The following example shows how to set this parameter to true.

-ReversibleEncryptionEnabled $true

Aliases

none

Required?

false

Position?

named

Default Value

$true

Accept Pipeline Input?

true (ByPropertyName)

Accept Wildcard Characters?

false

-Server<String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

Domain name values:

Fully qualified domain name

Examples: corp.contoso.com

NetBIOS name

Example: CORP

Directory server values:

Fully qualified directory server name

Example: corp-DC12.corp.contoso.com

NetBIOS name

Example: corp-DC12

Fully qualified directory server name and port

Example: corp-DC12.corp.contoso.com:3268

The default value for the Server parameter is determined by one of the following methods in the order that they are listed:

-By using Server value from objects passed through the pipeline.

-By using the server information associated with the Active Directory PowerShell provider drive, when running under that drive.

-By using the domain of the computer running Powershell.

The following example shows how to specify a full qualified domain name as the parameter value.

-Server "corp.contoso.com"

Aliases

none

Required?

false

Position?

named

Default Value

none

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-Confirm

Prompts you for confirmation before running the cmdlet.

Required?

false

Position?

named

Default Value

false

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Required?

false

Position?

named

Default Value

false

Accept Pipeline Input?

false

Accept Wildcard Characters?

false

<CommonParameters>

This cmdlet supports the common parameters: -Verbose, -Debug, -ErrorAction, -ErrorVariable, -OutBuffer, and -OutVariable. For more information, see    about_CommonParameters (https://go.microsoft.com/fwlink/p/?LinkID=113216).

Inputs

The input type is the type of the objects that you can pipe to the cmdlet.

  • None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy

    A fine grained password policy object that is a template for the new fine grained password policy object is received by the Instance parameter.

Outputs

The output type is the type of the objects that the cmdlet emits.

  • None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy

    Returns the new fine grained password policy object when the PassThru parameter is specified. By default, this cmdlet does not generate any output.

Notes

  • This cmdlet does not work with AD LDS.

    This cmdlet does not work with an Active Directory Snapshot.

    This cmdlet does not work with a read-only domain controller.

Examples

-------------------------- EXAMPLE 1 --------------------------

Description

-----------

Create a new Fine Grained Password Policy object named 'DomainUsersPSO' and set the Precedence, ComplexityEnabled, Description, DisplayName, LockoutDuration, LockoutObservationWindw, and LockoutThreshold properties on the object.

C:\PS>New-ADFineGrainedPasswordPolicy -Name "DomainUsersPSO" -Precedence 500 -ComplexityEnabled $true -Description "The Domain Users Password Policy" -DisplayName "Domain Users PSO" -LockoutDuration "0.12:00:00" -LockoutObservationWindow "0.00:15:00" -LockoutThreshold 10

-------------------------- EXAMPLE 2 --------------------------

Description

-----------

Create two new Fine Grained Password Policy object using a template object.

C:\PS>$templatePSO = New-Object Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
$templatePSO.ComplexityEnabled = $true
$templatePSO.LockoutDuration = [TimeSpan]::Parse("0.12:00:00")
$templatePSO.LockoutObservationWindow = [TimeSpan]::Parse("0.00:15:00")
$templatePSO.LockoutThreshold = 10
$templatePSO.MinPasswordAge = [TimeSpan]::Parse("0.00:10:00")
$templatePSO.PasswordHistoryCount = 24
$templatePSO.ReversibleEncryptionEnabled = $false

New-ADFineGrainedPasswordPolicy -Instance $templatePSO -Name "SvcAccPSO" -Precedence 100 -Description "The Service Accounts Password Policy" -DisplayName "Service Accounts PSO" -MaxPasswordAge "30.00:00:00" -MinPasswordLength 20
New-ADFineGrainedPasswordPolicy -Instance $templatePSO -Name "AdminsPSO" -Precedence 200 -Description "The Domain Administrators Password Policy" -DisplayName "Domain Administrators PSO" -MaxPasswordAge "15.00:00:00" -MinPasswordLength 10

Get-ADFineGrainedPasswordPolicy

Remove-ADFineGrainedPasswordPolicy

Set-ADFineGrainedPasswordPolicy