Remove-ADObject

Removes an Active Directory object.

Syntax

Remove-ADObject
      [-WhatIf]
      [-Confirm]
      [-AuthType <ADAuthType>]
      [-Credential <PSCredential>]
      [-Identity] <ADObject>
      [-IncludeDeletedObjects]
      [-Partition <String>]
      [-Recursive]
      [-Server <String>]
      [<CommonParameters>]

Description

The Remove-ADObject cmdlet removes an Active Directory object. You can use this cmdlet to remove any type of Active Directory object.

The Identity parameter specifies the Active Directory object to remove. You can identify an object by its distinguished name or GUID. You can also set the Identity parameter to an Active Directory object variable, such as $<localObject> , or pass an object through the pipeline to the Identity parameter. For example, you can use the Get-ADObject cmdlet to retrieve an object and then pass the object through the pipeline to the Remove-ADObject cmdlet.

If the object you specify to remove has child objects, you must specify the Recursive parameter.

For Active Directory Lightweight Directory Services (AD LDS) environments, the Partition parameter must be specified except when:

  • Using a distinguished name to identify objects. The partition is auto-generated from the distinguished name.
  • Running cmdlets from an Active Directory provider drive. The current path is used to set the partition.
  • A default naming context or partition is specified.

To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object ( nTDSDSA ) for the AD LDS instance.

Examples

Example 1: Remove an object by distinguished name

PS C:\> Remove-ADObject -Identity 'CN=AmyAl-LPTOP,CN=Computers,DC=FABRIKAM,DC=COM'
Confirm
Are you sure you want to perform this action? 
Performing operation "Remove" on Target "CN=AmyAl-LPTOP,CN=Computers,DC=FABRIKAM,DC=COM".
[Y] Yes  [A] Yes to All  [N] No  [L] No to All  [S] Suspend  [?] Help (default is "Y"): y

This command removes the object identified by the distinguished name CN=AmyAl-LPTOP,CN=Computers,DC=FABRIKAM,DC=COM.

Example 2: Remove a container and its children

PS C:\> Remove-ADObject -Identity "OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM" -Recursive
Confirm
Are you sure you want to perform this action?
Performing operation "Remove" on Target "OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM".
[Y] Yes  [A] Yes to All  [N] No  [L] No to All  [S] Suspend  [?] Help (default is "Y"): y

This command deletes the container with the distinguished name OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM. All the children of the container, including the ones that are protected from accidental deletion, are also deleted.

Example 3: Remove an object by GUID

PS C:\> Remove-ADObject -Identity "65511e76-ea80-45e1-bc93-08a78d8c4853" -Confirm:$False

This command removes the object with the GUID 65511e76-ea80-45e1-bc93-08a78d8c4853 without prompting for confirmation.

Example 4: Remove an object from an LDS instance

PS C:\> Remove-ADObject -Identity "CN=InternalApps,DC=AppNC" -Server "FABRIKAM-SRV1:60000"
Confirm
Are you sure you want to perform this action? 
Performing operation "Remove" on Target "CN=InternalApps,DC=AppNC".
[Y] Yes  [A] Yes to All  [N] No  [L] No to All  [S] Suspend  [?] Help (default is "Y"): y

This command removes the object with distinguished name CN=InternalApps,DC=AppNC from an LDS instance.

Example 5: Recycle objects in the Recycle Bin

PS C:\> Get-ADObject -Filter 'isDeleted -eq $True -and -not (isRecycled -eq $true) -and name -ne "Deleted Objects" -and lastKnownParent -eq "OU=Accounting,DC=Fabrikam,DC=com"' -IncludeDeletedObjects | Remove-ADObject

This command recycles all the objects in the Recycle Bin that used to be in the container OU=Accounting,DC=Fabrikam,DC=com.

Required Parameters

-Identity

Specifies an Active Directory object by providing one of the following property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. The acceptable values for this parameter are:

  • A distinguished name
  • A GUID (objectGUID)

The cmdlet searches the default naming context or partition to find the object. If two or more objects are found, the cmdlet returns a non-terminating error.

This parameter can also get this object through the pipeline or you can set this parameter to an object instance.

Derived types, such as the following, are also accepted:

  • Microsoft.ActiveDirectory.Management.ADGroup
  • Microsoft.ActiveDirectory.Management.ADUser
  • Microsoft.ActiveDirectory.Management.ADComputer
  • Microsoft.ActiveDirectory.Management.ADServiceAccount
  • Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
  • Microsoft.ActiveDirectory.Management.ADDomain
Type: ADObject
Position: 0
Default value: None
Accept pipeline input: True (ByValue)
Accept wildcard characters: False

Optional Parameters

-AuthType

Specifies the authentication method to use. The acceptable values for this parameter are:

  • Negotiate or 0
  • Basic or 1

The default authentication method is Negotiate.

A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.

Type: ADAuthType
Parameter Sets: Negotiate, Basic
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-Confirm

Prompts you for confirmation before running the cmdlet.

Type: SwitchParameter
Aliases: cf
Position: Named
Default value: False
Accept pipeline input: False
Accept wildcard characters: False
-Credential

Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.

You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object.

If the acting credentials do not have directory-level permission to perform the task, the Active Directory module for Windows PowerShelll returns a terminating error.

Type: PSCredential
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-IncludeDeletedObjects

Specifies that the cmdlet retrieves deleted objects and the deactivated forward and backward links. When this parameter is specified, the cmdlet uses the following LDAP controls:

  • Show Deleted Objects (1.2.840.113556.1.4.417)
  • Show Deactivated Links (1.2.840.113556.1.4.2065)

Note: If this parameter is not specified, the cmdlet does not return or operate on deleted objects.

Type: SwitchParameter
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-Partition

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

In many cases, a default value is used for the Partition parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.

In Active Directory Domain Services (AD DS) environments, a default value for Partition is set in the following cases:

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If none of the previous cases apply, the default value of Partition is set to the default partition or naming context of the target domain.

In AD LDS environments, a default value for Partition is set in the following cases:

  • If the Identity parameter is set to a distinguished name, the default value of Partition is automatically generated from this distinguished name.
  • If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically generated from the current path in the drive.
  • If the target AD LDS instance has a default naming context, the default value of Partition is set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent object ( nTDSDSA ) for the AD LDS instance.
  • If none of the previous cases apply, the Partition parameter does not take a default value.
Type: String
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-Recursive

Indicates that this cmdlet removes the object and any children it contains.

Note: Specifying this parameter removes all child objects even if there are objects marked with ProtectedFromAccidentalDeletion .

Type: SwitchParameter
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-Server

Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.

Specify the AD DS instance in one of the following ways:

Domain name values:

  • Fully qualified domain name
  • NetBIOS name

Directory server values:

  • Fully qualified directory server name
  • NetBIOS name
  • Fully qualified directory server name and port

The default value for this parameter is determined by one of the following methods in the order that they are listed:

  • By using the Server value from objects passed through the pipeline
  • By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive
  • By using the domain of the computer running Windows PowerShell
Type: String
Position: Named
Default value: None
Accept pipeline input: False
Accept wildcard characters: False
-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type: SwitchParameter
Aliases: wi
Position: Named
Default value: False
Accept pipeline input: False
Accept wildcard characters: False

Inputs

None or Microsoft.ActiveDirectory.Management.ADObject

An Active Directory object is received by the Identity parameter. Derived types, such as the following, are also accepted:

  • Microsoft.ActiveDirectory.Management.ADGroup
  • Microsoft.ActiveDirectory.Management.ADUser
  • Microsoft.ActiveDirectory.Management.ADComputer
  • Microsoft.ActiveDirectory.Management.ADServiceAccount
  • Microsoft.ActiveDirectory.Management.ADOrganizationalUnit
  • Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
  • Microsoft.ActiveDirectory.Management.ADDomain

Outputs

None

Notes

  • This cmdlet does not work with an Active Directory snapshot.
  • This cmdlet does not work with a read-only domain controller.
  • This cmdlet does not work when connected to a global catalog port.
  • By default, this cmdlet has the Confirm parameter set, which prompts you to confirm before a removal of the specified object type can occur. To bypass prompting for confirmation before removal, you can specify -Confirm:$False when using this cmdlet.