diff --git a/docset/winserver2022-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md b/docset/winserver2022-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md index b1258ea3ea..af6eebcc6b 100644 --- a/docset/winserver2022-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md +++ b/docset/winserver2022-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md @@ -207,7 +207,7 @@ Aliases: Required: False Position: 0 Default value: None -Accept pipeline input: True +Accept pipeline input: False Accept wildcard characters: False ``` diff --git a/docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md b/docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md index 003e27d678..945903a1c0 100644 --- a/docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md +++ b/docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md @@ -17,7 +17,7 @@ Adds one or more members to an Active Directory group. ``` Add-ADGroupMember [-WhatIf] [-Confirm] [-AuthType ] [-Credential ] - [-Identity] [-Members] [-MemberTimeToLive ] [-Partition ] + [-Identity] [-Members] [-MemberTimeToLive ] [-Partition ] [-PassThru] [-Server ] [-DisablePermissiveModify] [] ``` @@ -55,7 +55,7 @@ This command adds the user accounts with the SAM account names SQL01 and SQL02 t ``` PS C:\> Add-ADGroupMember cmdlet Add-ADGroupMember at command pipeline position 1 -Supply values for the following parameters: +Supply values for the following parameters: Identity: RodcAdmins Members[0]: DavidChew Members[1]: PattiFuller @@ -83,7 +83,7 @@ This command adds the user CN=Chew David,OU=UserAccounts from the North America ## PARAMETERS ### -AuthType -Specifies the authentication method to use. +Specifies the authentication method to use. The acceptable values for this parameter are: - Negotiate or 0 @@ -96,7 +96,7 @@ A Secure Sockets Layer (SSL) connection is required for the Basic authentication ```yaml Type: ADAuthType Parameter Sets: (All) -Aliases: +Aliases: Accepted values: Negotiate, Basic Required: False @@ -137,7 +137,7 @@ If the acting credentials do not have directory-level permission to perform the ```yaml Type: PSCredential Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -146,14 +146,33 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -DisablePermissiveModify +Group membership updates use permissive modify by default. This suppresses an error when adding a member that is already member of the group. +When this parameter is used, an error "The specified account name is already a member of the group" is returned. + +This parameter is available in Windows Server 2019 with the September 2020 Updates. + + +```yaml +Type: SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: False +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Identity Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute. The acceptable values for this parameter are: - A distinguished name -- A GUID (objectGUID) -- A security identifier (objectSid) +- A GUID (objectGUID) +- A security identifier (objectSid) - A Security Account Manager account name (sAMAccountName) The cmdlet searches the default naming context or partition to find the object. @@ -164,7 +183,7 @@ This parameter can also get this object through the pipeline or you can set this ```yaml Type: ADGroup Parameter Sets: (All) -Aliases: +Aliases: Required: True Position: 0 @@ -179,7 +198,7 @@ Specifies a Time to Live (TTL) for the new group members. ```yaml Type: TimeSpan Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -194,9 +213,9 @@ To identify each object, use one of the following property values. Note: The identifier in parentheses is the LDAP display name. The acceptable values for this parameter are: -- Distinguished name -- GUID (objectGUID) -- Security identifier (objectSid) +- Distinguished name +- GUID (objectGUID) +- Security identifier (objectSid) - SAM account name (sAMAccountName) You can also provide objects to this parameter directly. @@ -224,7 +243,7 @@ You cannot pass objects through the pipeline to this parameter. ```yaml Type: ADPrincipal[] Parameter Sets: (All) -Aliases: +Aliases: Required: True Position: 1 @@ -242,24 +261,24 @@ In many cases, a default value is used for the *Partition* parameter if no value The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated. -In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases: +In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases: - If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. -- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. +- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. - If none of the previous cases apply, the default value of *Partition* is set to the default partition or naming context of the target domain. In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for *Partition* is set in the following cases: -- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. -- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. +- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. +- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. - If the target AD LDS instance has a default naming context, the default value of *Partition* is set to the default naming context. -To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance. +To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance. - If none of the previous cases apply, the *Partition* parameter does not take a default value. ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -275,7 +294,7 @@ By default, this cmdlet does not generate any output. ```yaml Type: SwitchParameter Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -288,14 +307,14 @@ Accept wildcard characters: False Specifies the Active Directory Domain Services (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services (AD LDS), AD DS, or Active Directory snapshot instance. -Specify the AD DS instance in one of the following ways: +Specify the AD DS instance in one of the following ways: Domain name values: - Fully qualified domain name - NetBIOS name -Directory server values: +Directory server values: - Fully qualified directory server name - NetBIOS name @@ -310,7 +329,7 @@ The default value for this parameter is determined by one of the following metho ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -321,15 +340,12 @@ Accept wildcard characters: False ### -DisablePermissiveModify Group membership updates use permissive modify by default. This suppresses an error when adding a member that is already member of the group. -When this parameter is used, an error “The specified account name is already a member of the group” is returned. - -This parameter is available in Windows Server 2019 with the September 2020 Updates. - +When this parameter is used, an error "The specified account name is already a member of the group" is returned. ```yaml Type: SwitchParameter Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named Default value: False diff --git a/docset/winserver2022-ps/activedirectory/Get-ADDomainControllerPasswordReplicationPolicyUsage.md b/docset/winserver2022-ps/activedirectory/Get-ADDomainControllerPasswordReplicationPolicyUsage.md index 283381a834..02ee194a11 100644 --- a/docset/winserver2022-ps/activedirectory/Get-ADDomainControllerPasswordReplicationPolicyUsage.md +++ b/docset/winserver2022-ps/activedirectory/Get-ADDomainControllerPasswordReplicationPolicyUsage.md @@ -85,6 +85,21 @@ This command gets the list of accounts cached across all RODCs in the domain. ## PARAMETERS +### -AuthenticatedAccounts +Specifies a search for accounts that have been authenticated by a read-only domain controller. + +```yaml +Type: SwitchParameter +Parameter Sets: AuthenticatedAccounts +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -AuthType Specifies the authentication method to use. The acceptable values for this parameter are: @@ -109,20 +124,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -AuthenticatedAccounts -Specifies a search for accounts that have been authenticated by a read-only domain controller. - -```yaml -Type: SwitchParameter -Parameter Sets: AuthenticatedAccounts -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -Credential Specifies the user account credentials to use to perform this task. diff --git a/docset/winserver2022-ps/activedirectory/New-ADComputer.md b/docset/winserver2022-ps/activedirectory/New-ADComputer.md index 945bdf1cdd..c67ea89741 100644 --- a/docset/winserver2022-ps/activedirectory/New-ADComputer.md +++ b/docset/winserver2022-ps/activedirectory/New-ADComputer.md @@ -180,30 +180,6 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. - -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. Specify the authentication policy object in one of the following formats: @@ -254,6 +230,30 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CannotChangePassword Specifies whether the account password can be changed. This parameter sets the **CannotChangePassword** property of an account. @@ -376,10 +376,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DNSHostName -Specifies the fully qualified domain name (FQDN) of the computer. -This parameter sets the **DNSHostName** property for a computer object. -The LDAP display name for this property is dNSHostName. +### -Description +Specifies a description of the object. +This parameter sets the value of the **Description** property for the object. +The LDAP display name (**ldapDisplayName**) for this property is description. ```yaml Type: String @@ -393,10 +393,10 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -Description -Specifies a description of the object. -This parameter sets the value of the **Description** property for the object. -The LDAP display name (**ldapDisplayName**) for this property is description. +### -DisplayName +Specifies the display name of the object. +This parameter sets the **DisplayName** property of the object. +The LDAP display name (**ldapDisplayName**) for this property is displayName. ```yaml Type: String @@ -410,10 +410,10 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -DisplayName -Specifies the display name of the object. -This parameter sets the **DisplayName** property of the object. -The LDAP display name (**ldapDisplayName**) for this property is displayName. +### -DNSHostName +Specifies the fully qualified domain name (FQDN) of the computer. +This parameter sets the **DNSHostName** property for a computer object. +The LDAP display name for this property is dNSHostName. ```yaml Type: String diff --git a/docset/winserver2022-ps/activedirectory/New-ADDCCloneConfigFile.md b/docset/winserver2022-ps/activedirectory/New-ADDCCloneConfigFile.md index 91905e3054..818c15684c 100644 --- a/docset/winserver2022-ps/activedirectory/New-ADDCCloneConfigFile.md +++ b/docset/winserver2022-ps/activedirectory/New-ADDCCloneConfigFile.md @@ -36,17 +36,18 @@ New-ADDCCloneConfigFile [-AlternateWINSServer ] [-CloneComputerName ] [-SiteName ] [-Static] [] ``` +### IPv6DynamicSettings +``` +New-ADDCCloneConfigFile [-CloneComputerName ] [-IPv6DNSResolver ] [-Path ] + [-SiteName ] [] +``` + ### IPv6StaticSettings ``` New-ADDCCloneConfigFile [-CloneComputerName ] -IPv6DNSResolver [-Path ] [-SiteName ] [-Static] [] ``` -### IPv6DynamicSettings -``` -New-ADDCCloneConfigFile [-CloneComputerName ] [-IPv6DNSResolver ] [-Path ] - [-SiteName ] [] -``` ## DESCRIPTION The **New-ADDCCloneConfigFile** cmdlet performs prerequisite checks for cloning a domain controller when run locally on the domain controller being prepared for cloning. @@ -188,13 +189,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -IPv4DNSResolver -Specifies the Internet Protocol version 4 (IPv4) address for the DNS server to be used by the cloned domain controller to resolve names. -A maximum of four string values can be provided. + +### -IPv4DefaultGateway +Specifies the Internet Protocol version 4 (IPv4) address for the default gateway to be used by the cloned domain controller. ```yaml -Type: String[] -Parameter Sets: IPv4DynamicSettings, OfflineExecution +Type: String +Parameter Sets: OfflineExecution, IPv4StaticSettings Aliases: Required: False @@ -204,27 +205,28 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -IPv4DNSResolver +Specifies the Internet Protocol version 4 (IPv4) address for the DNS server to be used by the cloned domain controller to resolve names. +A maximum of four string values can be provided. + ```yaml Type: String[] -Parameter Sets: IPv4StaticSettings +Parameter Sets: IPv4DynamicSettings, OfflineExecution Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False ``` -### -IPv4DefaultGateway -Specifies the Internet Protocol version 4 (IPv4) address for the default gateway to be used by the cloned domain controller. - ```yaml -Type: String -Parameter Sets: OfflineExecution, IPv4StaticSettings +Type: String[] +Parameter Sets: IPv4StaticSettings Aliases: -Required: False +Required: True Position: Named Default value: None Accept pipeline input: False @@ -310,7 +312,7 @@ when the *Offline* parameter is specified), however, the *Path* parameter is req ```yaml Type: String -Parameter Sets: IPv4DynamicSettings, IPv4StaticSettings, IPv6StaticSettings, IPv6DynamicSettings +Parameter Sets: IPv4DynamicSettings, IPv4StaticSettings, IPv6DynamicSettings, IPv6StaticSettings Aliases: Required: False diff --git a/docset/winserver2022-ps/activedirectory/New-ADServiceAccount.md b/docset/winserver2022-ps/activedirectory/New-ADServiceAccount.md index 1bdd190deb..d80f6dcac7 100644 --- a/docset/winserver2022-ps/activedirectory/New-ADServiceAccount.md +++ b/docset/winserver2022-ps/activedirectory/New-ADServiceAccount.md @@ -184,29 +184,6 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. - -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. @@ -258,6 +235,30 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Certificates Specifies an array of certificates. The cmdlet modifies the DER-encoded X.509v3 certificates of the account. @@ -367,25 +368,27 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DNSHostName -Specifies the DNS host name of Service Account. +### -Description +Specifies a description of the object. +This parameter sets the value of the **Description** property for the object. +The LDAP Display Name (**ldapDisplayName**) for this property is description. ```yaml Type: String -Parameter Sets: Group +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -Description -Specifies a description of the object. -This parameter sets the value of the **Description** property for the object. -The LDAP Display Name (**ldapDisplayName**) for this property is description. +### -DisplayName +Specifies the display name of the object. +This parameter sets the **DisplayName** property of the object. +The LDAP Display Name (**ldapDisplayName**) for this property is displayName. ```yaml Type: String @@ -399,17 +402,15 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -DisplayName -Specifies the display name of the object. -This parameter sets the **DisplayName** property of the object. -The LDAP Display Name (**ldapDisplayName**) for this property is displayName. +### -DNSHostName +Specifies the DNS host name of Service Account. ```yaml Type: String -Parameter Sets: (All) +Parameter Sets: Group Aliases: -Required: False +Required: True Position: Named Default value: None Accept pipeline input: True (ByPropertyName) diff --git a/docset/winserver2022-ps/activedirectory/New-ADUser.md b/docset/winserver2022-ps/activedirectory/New-ADUser.md index eae64cab52..1bc745208c 100644 --- a/docset/winserver2022-ps/activedirectory/New-ADUser.md +++ b/docset/winserver2022-ps/activedirectory/New-ADUser.md @@ -185,29 +185,7 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. @@ -259,6 +237,30 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CannotChangePassword Indicates whether the account password can be changed. This parameter sets the **CannotChangePassword** property of an account. @@ -928,23 +930,6 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` -### -POBox -Specifies the user's post office box number. -This parameter sets the **POBox** property of a user object. -The LDAP display name (**ldapDisplayName**) of this property is postOfficeBox. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName) -Accept wildcard characters: False -``` - ### -PassThru Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output. @@ -1038,7 +1023,22 @@ Default value: None Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -POBox +Specifies the user's post office box number. +This parameter sets the **POBox** property of a user object. +The LDAP display name (**ldapDisplayName**) of this property is postOfficeBox. +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName) +Accept wildcard characters: False +``` ### -PostalCode Specifies the user's postal code or zip code. This parameter sets the **PostalCode** property of a user object. diff --git a/docset/winserver2022-ps/activedirectory/Remove-ADGroupMember.md b/docset/winserver2022-ps/activedirectory/Remove-ADGroupMember.md index 861f979780..bc50b08e40 100644 --- a/docset/winserver2022-ps/activedirectory/Remove-ADGroupMember.md +++ b/docset/winserver2022-ps/activedirectory/Remove-ADGroupMember.md @@ -2,7 +2,7 @@ description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell. external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml Module Name: ActiveDirectory -ms.date: 12/27/2016 +ms.date: 06/11/2021 online version: https://docs.microsoft.com/powershell/module/activedirectory/remove-adgroupmember?view=windowsserver2022-ps&wt.mc_id=ps-gethelp schema: 2.0.0 title: Remove-ADGroupMember @@ -16,9 +16,9 @@ Removes one or more members from an Active Directory group. ## SYNTAX ``` -Remove-ADGroupMember [-WhatIf] [-Confirm] [-AuthType ] [-Credential ] [-Identity] - [-Members] [-Partition ] [-PassThru] [-Server ] [-DisablePermissiveModify] - [] +Remove-ADGroupMember [-WhatIf] [-Confirm] [-AuthType ] [-Credential ] + [-Identity] [-Members] [-Partition ] [-PassThru] [-Server ] + [-DisablePermissiveModify] [] ``` ## DESCRIPTION @@ -48,7 +48,7 @@ To specify a default naming context for an AD LDS environment, set the **msDS-de ``` PS C:\> Remove-ADGroupMember -Identity DocumentReaders -Members DavidChew Confirm -Are you sure you want to perform this action? +Are you sure you want to perform this action? Performing operation "Set" on Target "CN=DocumentReaders,CN=Users,DC=Fabrikam,DC=com". [Y] Yes [A] Yes to All [N] No [L] No to All [S] Suspend [?] Help (default is "Y"): ``` @@ -89,7 +89,7 @@ A Secure Sockets Layer (SSL) connection is required for the Basic authentication ```yaml Type: ADAuthType Parameter Sets: (All) -Aliases: +Aliases: Accepted values: Negotiate, Basic Required: False @@ -130,7 +130,7 @@ If the acting credentials do not have directory-level permission to perform the ```yaml Type: PSCredential Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -139,14 +139,33 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -DisablePermissiveModify +Group membership updates use permissive modify by default. This suppresses an error when removing a member that is not member of the group. +When this parameter is used, an error "The specified account name is not a member of the group" is returned. + +This parameter is available in Windows Server 2019 with the September 2020 Updates. + + +```yaml +Type: SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: False +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Identity Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute. The acceptable values for this parameter are: - A distinguished name -- A GUID (objectGUID) -- A security identifier (objectSid) +- A GUID (objectGUID) +- A security identifier (objectSid) - A Security Account Manager account name (sAMAccountName) The cmdlet searches the default naming context or partition to find the object. @@ -157,7 +176,7 @@ This parameter can also get this object through the pipeline or you can set this ```yaml Type: ADGroup Parameter Sets: (All) -Aliases: +Aliases: Required: True Position: 0 @@ -172,9 +191,9 @@ To identify each object, use one of the following property values. Note: The identifier in parentheses is the LDAP display name. The acceptable values for this parameter are: -- Distinguished name -- GUID (objectGUID) -- Security identifier (objectSid) +- Distinguished name +- GUID (objectGUID) +- Security identifier (objectSid) - SAM account name (sAMAccountName) You can also provide objects to this parameter directly. @@ -202,7 +221,7 @@ You cannot pass objects through the pipeline to this parameter. ```yaml Type: ADPrincipal[] Parameter Sets: (All) -Aliases: +Aliases: Required: True Position: 1 @@ -220,24 +239,24 @@ In many cases, a default value is used for the *Partition* parameter if no value The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated. -In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases: +In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases: - If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. -- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. +- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. - If none of the previous cases apply, the default value of *Partition* is set to the default partition or naming context of the target domain. In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for *Partition* is set in the following cases: -- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. -- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. +- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name. +- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive. - If the target AD LDS instance has a default naming context, the default value of *Partition* is set to the default naming context. -To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance. +To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance. - If none of the previous cases apply, the *Partition* parameter does not take a default value. ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -253,7 +272,7 @@ By default, this cmdlet does not generate any output. ```yaml Type: SwitchParameter Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -266,14 +285,14 @@ Accept wildcard characters: False Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance. -Specify the AD DS instance in one of the following ways: +Specify the AD DS instance in one of the following ways: Domain name values: - Fully qualified domain name - NetBIOS name -Directory server values: +Directory server values: - Fully qualified directory server name - NetBIOS name @@ -288,7 +307,7 @@ The default value for this parameter is determined by one of the following metho ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -299,15 +318,12 @@ Accept wildcard characters: False ### -DisablePermissiveModify Group membership updates use permissive modify by default. This suppresses an error when removing a member that is not member of the group. -When this parameter is used, an error “The specified account name is not a member of the group” is returned. - -This parameter is available in Windows Server 2019 with the September 2020 Updates. - +When this parameter is used, an error "The specified account name is not a member of the group" is returned. ```yaml Type: SwitchParameter Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named Default value: False diff --git a/docset/winserver2022-ps/activedirectory/Set-ADAccountAuthenticationPolicySilo.md b/docset/winserver2022-ps/activedirectory/Set-ADAccountAuthenticationPolicySilo.md index 7896535760..6464a24b6f 100644 --- a/docset/winserver2022-ps/activedirectory/Set-ADAccountAuthenticationPolicySilo.md +++ b/docset/winserver2022-ps/activedirectory/Set-ADAccountAuthenticationPolicySilo.md @@ -49,28 +49,6 @@ The output of this command is passed to **Set-ADAccountAuthenticationPolicySilo* ## PARAMETERS -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. - -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. @@ -122,6 +100,29 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/docset/winserver2022-ps/activedirectory/Set-ADComputer.md b/docset/winserver2022-ps/activedirectory/Set-ADComputer.md index 018d6ec74d..d423fcd68f 100644 --- a/docset/winserver2022-ps/activedirectory/Set-ADComputer.md +++ b/docset/winserver2022-ps/activedirectory/Set-ADComputer.md @@ -182,29 +182,7 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. @@ -256,6 +234,30 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CannotChangePassword Specifies whether the account password can be changed. This parameter sets the **CannotChangePassword** property of an account. @@ -437,10 +439,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DNSHostName -Specifies the fully qualified domain name (FQDN) of the computer. -This parameter sets the **DNSHostName** property for a computer object. -The LDAP display name for this property is dNSHostName. +### -Description +Specifies a description of the object. +This parameter sets the value of the **Description** property for the object. +The LDAP display name (**ldapDisplayName**) for this property is description. ```yaml Type: String @@ -454,10 +456,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Description -Specifies a description of the object. -This parameter sets the value of the **Description** property for the object. -The LDAP display name (**ldapDisplayName**) for this property is description. +### -DisplayName +Specifies the display name of the object. +This parameter sets the **DisplayName** property of the object. +The LDAP display name (**ldapDisplayName**) for this property is displayName. ```yaml Type: String @@ -471,10 +473,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DisplayName -Specifies the display name of the object. -This parameter sets the **DisplayName** property of the object. -The LDAP display name (**ldapDisplayName**) for this property is displayName. +### -DNSHostName +Specifies the fully qualified domain name (FQDN) of the computer. +This parameter sets the **DNSHostName** property for a computer object. +The LDAP display name for this property is dNSHostName. ```yaml Type: String diff --git a/docset/winserver2022-ps/activedirectory/Set-ADForest.md b/docset/winserver2022-ps/activedirectory/Set-ADForest.md index b1f0de0464..0fdc4a6e5f 100644 --- a/docset/winserver2022-ps/activedirectory/Set-ADForest.md +++ b/docset/winserver2022-ps/activedirectory/Set-ADForest.md @@ -185,6 +185,40 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Server +Specifies the Active Directory Domain Services (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server. +The service may be any of the following: Active Directory Lightweight Directory Services (AD LDS), AD DS, or Active Directory snapshot instance. + +Specify the AD DS instance in one of the following ways: + +Domain name values: + +- Fully qualified domain name +- NetBIOS name + +Directory server values: + +- Fully qualified directory server name +- NetBIOS name +- Fully qualified directory server name and port + +The default value for this parameter is determined by one of the following methods in the order that they are listed: + +- By using the *Server* value from objects passed through the pipeline +- By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive +- By using the domain of the computer running Windows PowerShell + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` ### -SPNSuffixes Modifies the list of service principal name (SPN) suffixes of the forest. This parameter sets the multi-valued **msDS-SPNSuffixes** property of the cross-reference container. @@ -229,40 +263,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Server -Specifies the Active Directory Domain Services (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server. -The service may be any of the following: Active Directory Lightweight Directory Services (AD LDS), AD DS, or Active Directory snapshot instance. - -Specify the AD DS instance in one of the following ways: - -Domain name values: - -- Fully qualified domain name -- NetBIOS name - -Directory server values: - -- Fully qualified directory server name -- NetBIOS name -- Fully qualified directory server name and port - -The default value for this parameter is determined by one of the following methods in the order that they are listed: - -- By using the *Server* value from objects passed through the pipeline -- By using the server information associated with the AD DS Windows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -UPNSuffixes Modifies the list of user principal name (UPN) suffixes of the forest. diff --git a/docset/winserver2022-ps/activedirectory/Set-ADServiceAccount.md b/docset/winserver2022-ps/activedirectory/Set-ADServiceAccount.md index 5f4a67a424..be0c758e5f 100644 --- a/docset/winserver2022-ps/activedirectory/Set-ADServiceAccount.md +++ b/docset/winserver2022-ps/activedirectory/Set-ADServiceAccount.md @@ -169,29 +169,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. - -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` ### -AuthenticationPolicy Specifies an Active Directory Domain Services (AD DS) authentication policy object. @@ -243,6 +220,30 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Certificates Specifies an array of certificates. The cmdlet modifies the DER-encoded X.509v3 certificates of the account. @@ -376,8 +377,11 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DNSHostName -Specifies the DNS host name. + +### -Description +Specifies a description of the object. +This parameter sets the value of the **Description** property for the object. +The LDAP display name (**ldapDisplayName**) for this property is description. ```yaml Type: String @@ -391,10 +395,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Description -Specifies a description of the object. -This parameter sets the value of the **Description** property for the object. -The LDAP display name (**ldapDisplayName**) for this property is description. +### -DisplayName +Specifies the display name of the object. +This parameter sets the **DisplayName** property of the object. +The LDAP display name (**ldapDisplayName**) for this property is displayName. ```yaml Type: String @@ -408,10 +412,8 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -DisplayName -Specifies the display name of the object. -This parameter sets the **DisplayName** property of the object. -The LDAP display name (**ldapDisplayName**) for this property is displayName. +### -DNSHostName +Specifies the DNS host name. ```yaml Type: String @@ -774,8 +776,8 @@ The following example shows how to add and remove service principal names: ```yaml Type: Hashtable -Parameter Sets: (All) -Aliases: +Parameter Sets: Identity +Aliases: Required: False Position: Named diff --git a/docset/winserver2022-ps/activedirectory/Set-ADUser.md b/docset/winserver2022-ps/activedirectory/Set-ADUser.md index 18aa6e4592..91dabdf769 100644 --- a/docset/winserver2022-ps/activedirectory/Set-ADUser.md +++ b/docset/winserver2022-ps/activedirectory/Set-ADUser.md @@ -233,30 +233,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -AuthType -Specifies the authentication method to use. -The acceptable values for this parameter are: - -- Negotiate or 0 -- Basic or 1 - -The default authentication method is Negotiate. - -A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. - -```yaml -Type: ADAuthType -Parameter Sets: (All) -Aliases: -Accepted values: Negotiate, Basic - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ### -AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. Specify the authentication policy object in one of the following formats: @@ -307,6 +283,30 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -AuthType +Specifies the authentication method to use. +The acceptable values for this parameter are: + +- Negotiate or 0 +- Basic or 1 + +The default authentication method is Negotiate. + +A Secure Sockets Layer (SSL) connection is required for the Basic authentication method. + +```yaml +Type: ADAuthType +Parameter Sets: (All) +Aliases: +Accepted values: Negotiate, Basic + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CannotChangePassword Indicates whether the account password can be changed. This parameter sets the **CannotChangePassword** property of an account. @@ -1007,23 +1007,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -POBox -Specifies the user's post office box number. -This parameter sets the **POBox** property of a user object. -The LDAP display name (**ldapDisplayName**) of this property is postOfficeBox. - -```yaml -Type: String -Parameter Sets: Identity -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ### -Partition Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. @@ -1119,6 +1102,23 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -POBox +Specifies the user's post office box number. +This parameter sets the **POBox** property of a user object. +The LDAP display name (**ldapDisplayName**) of this property is postOfficeBox. + +```yaml +Type: String +Parameter Sets: Identity +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PostalCode Specifies the postal code or zip code. This parameter sets the **PostalCode** property of a user object.