diff --git a/docset/docs-conceptual/winserver2016-ps/module-compatibility.md b/docset/docs-conceptual/winserver2016-ps/module-compatibility.md
index 29d3a1bc07..d8e2578a7d 100644
--- a/docset/docs-conceptual/winserver2016-ps/module-compatibility.md
+++ b/docset/docs-conceptual/winserver2016-ps/module-compatibility.md
@@ -1,9 +1,9 @@
---
description: This article lists the status of PowerShell 7 with Powershell modules published for other Microsoft products.
-ms.date: 06/05/2023
+ms.date: 02/07/2024
title: PowerShell 7 module compatibility
---
-# PowerShell 7 module compatibility
+# PowerShell 7 module compatibility in Windows Server 2016
This article contains a list of PowerShell modules published by Microsoft. These modules provide
management and support for various Microsoft products and services. They have been updated to work
diff --git a/docset/docs-conceptual/winserver2016-ps/toc.yml b/docset/docs-conceptual/winserver2016-ps/toc.yml
index d9017bd563..1c712f011c 100644
--- a/docset/docs-conceptual/winserver2016-ps/toc.yml
+++ b/docset/docs-conceptual/winserver2016-ps/toc.yml
@@ -1,5 +1,5 @@
items:
- name: Windows PowerShell
href: get-started.md
- - name: PowerShell 7 compatibility
+ - name: PowerShell 7 compatibility in Windows Server 2016
href: module-compatibility.md
\ No newline at end of file
diff --git a/docset/docs-conceptual/winserver2019-ps/module-compatibility.md b/docset/docs-conceptual/winserver2019-ps/module-compatibility.md
index 29d3a1bc07..fbb04d8773 100644
--- a/docset/docs-conceptual/winserver2019-ps/module-compatibility.md
+++ b/docset/docs-conceptual/winserver2019-ps/module-compatibility.md
@@ -3,7 +3,7 @@ description: This article lists the status of PowerShell 7 with Powershell modul
ms.date: 06/05/2023
title: PowerShell 7 module compatibility
---
-# PowerShell 7 module compatibility
+# PowerShell 7 module compatibility in Windows Server 2019
This article contains a list of PowerShell modules published by Microsoft. These modules provide
management and support for various Microsoft products and services. They have been updated to work
diff --git a/docset/docs-conceptual/winserver2019-ps/toc.yml b/docset/docs-conceptual/winserver2019-ps/toc.yml
index d9017bd563..50463bfac7 100644
--- a/docset/docs-conceptual/winserver2019-ps/toc.yml
+++ b/docset/docs-conceptual/winserver2019-ps/toc.yml
@@ -1,5 +1,5 @@
items:
- name: Windows PowerShell
href: get-started.md
- - name: PowerShell 7 compatibility
+ - name: PowerShell 7 compatibility in Windows Server 2019
href: module-compatibility.md
\ No newline at end of file
diff --git a/docset/docs-conceptual/winserver2022-ps/get-started.md b/docset/docs-conceptual/winserver2022-ps/get-started.md
index 8f42ff39ac..6583609ba7 100644
--- a/docset/docs-conceptual/winserver2022-ps/get-started.md
+++ b/docset/docs-conceptual/winserver2022-ps/get-started.md
@@ -1,16 +1,16 @@
---
-description: Use this topic to help manage Windows 10 and Windows Server 2022 technologies with Windows PowerShell.
-ms.date: 03/29/2021
-title: Windows 10 and Windows Server 2019
+description: Use this topic to help manage Windows 11 and Windows Server 2022 technologies with Windows PowerShell.
+ms.date: 02/07/2024
+title: Windows 11 and Windows Server 2022
---
-# Windows 10 and Windows Server 2022
+# Windows 11 and Windows Server 2022
-This topic lists the Windows PowerShell modules included with Windows Server 2022 and Windows 10.
+This topic lists the Windows PowerShell modules included with Windows Server 2022 and Windows 11.
The Windows PowerShell modules in the list support automating the features of those versions of the
Windows operating system and provide links to the cmdlet references for each module. These modules
enable you to use Windows PowerShell to administer, maintain, configure, and develop new features
-for Windows Server 2019 and Windows 10.
+for Windows Server 2022 and Windows 11.
The table below also shows the latest published version of the Help for each module. The Help is
available through the links below, or as Updatable Help files. Updatable Help was introduced with
diff --git a/docset/docs-conceptual/winserver2022-ps/module-compatibility.md b/docset/docs-conceptual/winserver2022-ps/module-compatibility.md
index 7a7ae20384..87f9146fd9 100644
--- a/docset/docs-conceptual/winserver2022-ps/module-compatibility.md
+++ b/docset/docs-conceptual/winserver2022-ps/module-compatibility.md
@@ -1,9 +1,9 @@
---
description: This article lists the status of PowerShell 7 with Powershell modules published for other Microsoft products.
-ms.date: 06/05/2023
+ms.date: 02/07/2024
title: PowerShell 7 module compatibility
---
-# PowerShell 7 module compatibility
+# PowerShell 7 module compatibility in Windows Server 2022
This article contains a list of PowerShell modules published by Microsoft. These modules provide
management and support for various Microsoft products and services. They have been updated to work
diff --git a/docset/docs-conceptual/winserver2022-ps/toc.yml b/docset/docs-conceptual/winserver2022-ps/toc.yml
index d9017bd563..916022e44b 100644
--- a/docset/docs-conceptual/winserver2022-ps/toc.yml
+++ b/docset/docs-conceptual/winserver2022-ps/toc.yml
@@ -1,5 +1,5 @@
items:
- name: Windows PowerShell
href: get-started.md
- - name: PowerShell 7 compatibility
+ - name: PowerShell 7 compatibility in Windows Server 2022
href: module-compatibility.md
\ No newline at end of file
diff --git a/docset/docs-conceptual/winserver2025-ps/get-started.md b/docset/docs-conceptual/winserver2025-ps/get-started.md
new file mode 100644
index 0000000000..cc21136f0a
--- /dev/null
+++ b/docset/docs-conceptual/winserver2025-ps/get-started.md
@@ -0,0 +1,145 @@
+---
+description: Use this topic to help manage Windows 11 and Windows Server 2025 technologies with Windows PowerShell.
+ms.date: 02/07/2024
+title: Windows 11 and Windows Server 2025 (preview)
+---
+
+# Windows 11 and Windows Server 2025 (preview)
+
+This topic lists the Windows PowerShell modules included with Windows Server 2025 and Windows 11.
+The Windows PowerShell modules in the list support automating the features of those versions of the
+Windows operating system and provide links to the cmdlet references for each module. These modules
+enable you to use Windows PowerShell to administer, maintain, configure, and develop new features
+for Windows Server 2025 and Windows 11.
+
+The table below also shows the latest published version of the Help for each module. The Help is
+available through the links below, or as Updatable Help files. Updatable Help was introduced with
+Windows PowerShell 3.0 and enables you to have the latest Help topics available locally on your
+computer. For more information, see
+[about_Updatable_Help](/powershell/module/microsoft.powershell.core/about/about_updatable_help).
+
+| Module name | Title and link to Web version |
+| - | - |
+| ActiveDirectory | [Active Directory Domain Services Administration](/powershell/module/activedirectory) |
+| ADCSAdministration | [Active Directory Certificate Services Administration](/powershell/module/adcsadministration) |
+| ADCSDeployment | [Active Directory Certificate Services Deployment](/powershell/module/adcsdeployment) |
+| ADDSDeployment | [Active Directory Domain Services Deployment](/powershell/module/addsdeployment) |
+| ADFS | [Active Directory Federation Services](/powershell/module/adfs) |
+| ADRMSAdmin | [Active Directory Rights Management Services Administration](/powershell/module/adrmsadmin) |
+| ADRMS | [Active Directory Rights Management Services Deployment](/powershell/module/adrms) |
+| AppBackgroundTask | [App Background Task](/powershell/module/appbackgroundtask) |
+| AppLocker | [AppLocker](/powershell/module/applocker) |
+| AppvClient | [App-V Client](/powershell/module/appvclient) |
+| AppvSequencer | [App-V Sequencer](/powershell/module/appvsequencer) |
+| Appx | [Appx](/powershell/module/appx) |
+| AssignedAccess | [Assigned Access](/powershell/module/assignedaccess) |
+| BestPractices | [Best Practices Analyser](/powershell/module/bestpractices) |
+| BitLocker | [BitLocker](/powershell/module/bitlocker) |
+| BitsTransfer | [Background Intelligent Transfer Service](/powershell/module/bitstransfer) |
+| BootEventCollector | [Boot Event Collector](/powershell/module/booteventcollector) |
+| BranchCache | [Branch Cache](/powershell/module/branchcache) |
+| ClusterAwareUpdating | [Cluster Aware Updating](/powershell/module/clusterawareupdating) |
+| ConfigCI | [Code Integrity](/powershell/module/configci) |
+| DcbQos | [Data Center Bridging Quality of Service](/powershell/module/dcbqos) |
+| Deduplication | [Data Deduplication](/powershell/module/deduplication) |
+| Defender | [Windows Defender](/powershell/module/defender) |
+| DeviceHealthAttestion | [Device Health Attestation](/powershell/module/devicehealthattestation) |
+| Dfsn | [Distributed File System (DFS) Namespaces](/powershell/module/dfsn/) |
+| Dfsr | [DFS Replication](/powershell/module/dfsr) |
+| DHCPServer | [DHCP Server](/powershell/module/dhcpserver) |
+| DirectAccessClientComponent | [Direct Access client](/powershell/module/directaccessclientcomponents) |
+| DISM | [DISM](/powershell/module/dism) |
+| DNSClient | [DNS client](/powershell/module/dnsclient) |
+| DNSServer | [DNS Server](/powershell/module/dnsserver) |
+| EventTracingManagement | [EventTracingManagement](/powershell/module/eventtracingmanagement) |
+| FailoverClusters | [Failover clusters](/powershell/module/failoverclusters) |
+| FileServerResourceManager | [File Server Resource Manager](/powershell/module/fileserverresourcemanager) |
+| GroupPolicy | [Group Policy](/powershell/module/grouppolicy) |
+| HardwareCertification | [Hardware Certification](/powershell/module/hardwarecertification) |
+| HgsAttestation | [Host Guardian Service Attestation](/powershell/module/hgsattestation) |
+| HgsClient | [Host Guardian Service Client](/powershell/module/hgsclient) |
+| HgsDiagnostics | [Host Guardian Service Diagnostics](/powershell/module/hgsdiagnostics) |
+| HgsKeyProtection | [Host Guardian Service Key Protection](/powershell/module/hgskeyprotection) |
+| HgsServer | [Host Guardian Service Server](/powershell/module/hgsserver) |
+| HostComputeService | [Containers](/powershell/module/hostcomputeservice)|
+| HNVDiagnostics | [HNV Diagnostics](/powershell/module/hnvdiagnostics) |
+| Hyper-V | [Hyper-V](/powershell/module/hyper-v) |
+| IISAdministration | [IIS Administration](/powershell/module/iisadministration) |
+| International | [International](/powershell/module/international) |
+| IpamServer | [IP Address Management Server](/powershell/module/ipamserver) |
+| Iscsi | [iSCSI](/powershell/module/iscsi) |
+| IscsiTarget | [iSCSI Target](/powershell/module/iscsitarget) |
+| KDS | [Key Distribution Server](/powershell/module/kds) |
+| MMAgent | [Memory Management Agent](/powershell/module/mmagent) |
+| Mpio | [MPIO](/powershell/module/mpio) |
+| MSDTC | [Distributed Transaction Coordinator](/powershell/module/msdtc) |
+| Msmq | [MSMQ](/powershell/module/msmq) |
+| Multipoint | [MultiPoint Services](/powershell/module/multipoint) |
+| MultiPointVdi | [Multipoint VDI](/powershell/module/multipointvdi) |
+| NanoServerImageGenerator | [Nano Server Image Generator](/powershell/module/nanoserverimagegenerator) |
+| NetLldpAgent | [NetLldpAgent](/powershell/module/netlldpagent) |
+| NetAdapter | [Network Adapter](/powershell/module/netadapter) |
+| NetConnection | [Network connection](/powershell/module/netconnection) |
+| NetEventPacketCapture | [Network Event Packet Capture](/powershell/module/neteventpacketcapture) |
+| NetLbfo | [NIC Teaming](/powershell/module/netlbfo) |
+| NetNat | [Network Address Translation](/powershell/module/netnat) |
+| NetQoS | [Quality of Service](/powershell/module/netqos) |
+| NetSecurity | [Network security](/powershell/module/netsecurity) |
+| NetTCPIP | [TCP/IP](/powershell/module/nettcpip) |
+| NetWNV | [Network Virtualization](/powershell/module/netwnv) |
+| NetworkConnectivityStatus | [Network connectivity status](/powershell/module/networkconnectivitystatus) |
+| NetworkController | [Network Controller](/powershell/module/networkcontroller) |
+| NetworkControllerDiagnostics | [Network Controller diagnostics](/powershell/module/networkcontrollerdiagnostics) |
+| NetworkLoadBalancingClusters | [Network Load Balancing Clusters](/powershell/module/networkloadbalancingclusters) |
+| NetworkSwitchManager | [Network Switch Manager](/powershell/module/networkswitchmanager) |
+| NetSwitchTeam | [Network Switch Team](/powershell/module/netswitchteam) |
+| NetworkTransition | [Network Transition](/powershell/module/networktransition) |
+| NFS | [Network File System](/powershell/module/nfs) |
+| NPS | [Network Policy Server](/powershell/module/nps) |
+| PCSVDevice | [Physical Computer System View device](/powershell/module/pcsvdevice) |
+| PKIClient | [Public Key Infrastructure](/powershell/module/pki) |
+| PlatformIdentifier | [Platform Identifier](/powershell/module/platformidentifier) |
+| PnpDevice | [Plug and Play](/powershell/module/pnpdevice) |
+| PrintManagement | [Print management](/powershell/module/printmanagement) |
+| ProcessMitigations | [Process Mitigations](/powershell/module/processmitigations) |
+| RemoteAccess | [Remote access](/powershell/module/remoteaccess/) |
+| RemoteDesktop | [Remote Desktop](/powershell/module/remotedesktop) |
+| RemoteDesktopServices | [Remote Desktop Services](/powershell/module/remotedesktopservices) |
+| ScheduledTasks | [Scheduled Tasks](/powershell/module/scheduledtasks) |
+| SecureBoot | [Secure Boot](/powershell/module/secureboot) |
+| ServerCore | [Server Core](/powershell/module/servercore) |
+| ServerManager | [Server Manager](/powershell/module/servermanager) |
+| ServerManagerTasks | [Server Manager tasks](/powershell/module/servermanagertasks) |
+| ShieldedVMDataFile | [Shielded Virtual Machine data file](/powershell/module/shieldedvmdatafile) |
+| ShieldedVMProvisioning | [Shielded Virtual Machine provisioning](/powershell/module/shieldedvmcmdlets/) |
+| ShieldedVMTemplate | [Shielded Virtual Machine template](/powershell/module/shieldedvmtemplate) |
+| SmbShare | [SmbShare share](/powershell/module/smbshare) |
+| SmbWitness | [SMB Witness](/powershell/module/smbwitness) |
+| SMISConfig | [SMIS Config](/powershell/module/smisconfig) |
+| SoftwareInventoryLogging | [Software Inventory Logging](/powershell/module/softwareinventorylogging) |
+| StartLayout | [Start Layout](/powershell/module/startlayout) |
+| Storage | [Storage](/powershell/module/storage) |
+| StorageQoS | [Storage QoS](/powershell/module/storageqos) |
+| StorageReplica | [Storage Replica](/powershell/module/storagereplica) |
+| SyncShare | [Sync Share](/powershell/module/syncshare) |
+| TCPIP | [TCPIP](/powershell/module/nettcpip)
+| TLS | [TLS](/powershell/module/tls) |
+| TroubleshootingPack | [Troubleshooting Pack](/powershell/module/troubleshootingpack) |
+| TrustedPlatformModule | [Trusted Platform Module](/powershell/module/trustedplatformmodule) |
+| UpdateServices | [Windows Server Update Services](/powershell/module/updateservices/) |
+| UserAccessLogging | [User Access Logging](/powershell/module/useraccesslogging/) |
+| UEV | [User Experience Virtualization](/powershell/module/uev) |
+| VAMT | [Volume Activation Management Tool](/powershell/module/vamt) |
+| VpnClient | [VPN client](/powershell/module/vpnclient) |
+| WDAC | [Windows Data Access Components](/powershell/module/wdac) |
+| WebAdministration | [Web Administration](/powershell/module/webadministration) |
+| WebApplicationProxy | [Web Application Proxy](/powershell/module/webapplicationproxy) |
+| WDS | [Windows Deployment Services](/powershell/module/wds) |
+| WHEA | [Windows Hardware Error Architecture](/powershell/module/whea) |
+| WindowsDevLic | [Windows Developer License](/powershell/module/windowsdeveloperlicense) |
+| WindowsErrorReporting | [Windows Error Reporting](/powershell/module/windowserrorreporting) |
+| WindowsSearch | [Windows Search](/powershell/module/windowssearch) |
+| WindowsServerBackup | [Windows Server Backup](/powershell/module/windowsserverbackup) |
+| WindowsUpdate | [Windows Update](/powershell/module/windowsupdate) |
+
+You can also find these modules by searching the [PowerShell Module Browser](/powershell/module/).
diff --git a/docset/docs-conceptual/winserver2025-ps/module-compatibility.md b/docset/docs-conceptual/winserver2025-ps/module-compatibility.md
new file mode 100644
index 0000000000..97a146a4fd
--- /dev/null
+++ b/docset/docs-conceptual/winserver2025-ps/module-compatibility.md
@@ -0,0 +1,214 @@
+---
+description: This article lists the status of PowerShell 7 with Powershell modules published for other Microsoft products.
+ms.date: 02/07/2024
+title: PowerShell 7 module compatibility in Windows Server 2025
+---
+# PowerShell 7 module compatibility in Windows Server 2025
+
+This article contains a list of PowerShell modules published by Microsoft. These modules provide
+management and support for various Microsoft products and services. They have been updated to work
+natively with PowerShell 7, or tested for compatibility with PowerShell 7. This list will be updated
+with new information as more modules are identified and tested.
+
+If you have information to share or issues with specific modules, please submit feedback in the
+Windows Feedback Hub. For more information, see
+[Send feedback to Microsoft with the Feedback Hub app][06].
+
+## Windows management modules
+
+The Windows management modules are installed in different ways, dependent on the Edition of Windows,
+and how the module was packaged for that Edition.
+
+On Windows Server, use the feature name with the [Install-WindowsFeature][05] cmdlet as an
+Administrator. For example:
+
+```powershell
+Install-WindowsFeature -Name ActiveDirectory
+```
+
+On Windows 10, the Windows management modules are made available as **Windows Optional Features** or
+**Windows Capabilities**. The following commands must be run from an elevated session using **Run as
+administrator**.
+
+- For Windows Optional Features
+
+ To get a list of Optional Features, run the following command:
+
+ ```powershell
+ Get-WindowsOptionalFeature -Online
+ ```
+
+ To install the feature:
+
+ ```powershell
+ Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V-Management-PowerShell
+ ```
+
+ For more information see:
+
+ - [Get-WindowsOptionalFeature][04]
+ - [Enable-WindowsOptionalFeature][02]
+
+- For Windows Capabilities
+
+ To get a list of Windows Capabilities, run the following command:
+
+ ```powershell
+ Get-WindowsCapability -online
+ ```
+
+ Notice that the name of the capability package ends with `~~~~0.0.1.0`. You must use the full name
+ to install the capability:
+
+ ```powershell
+ Add-WindowsCapability -Online -Name Rsat.ServerManager.Tools~~~~0.0.1.0
+ ```
+
+ For more information see:
+
+ - [Get-WindowsCapability][03]
+ - [Add-WindowsCapability][01]
+
+### Module list
+
+| Module name | Status | Supported OS |
+| ---------------------------------- | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------- |
+| ActiveDirectory | Natively Compatible | Windows Server 1809+ with RSAT-AD-PowerShell
Windows 10 1809+ with Rsat.ActiveDirectory.DS-LDS.Tools |
+| ADDSDeployment | Works with Compatibility Layer | Windows Server 2019 1809+ |
+| ADFS | Untested with Compatibility Layer | |
+| AppBackgroundTask | Natively Compatible | Windows 10 1903+ |
+| AppLocker | Untested with Compatibility Layer | |
+| AppvClient | Untested with Compatibility Layer | |
+| Appx | Natively Compatible** | Windows Server 1809+
Windows 10 1809+
**Must use Compatibility Layer with PowerShell 7.1 |
+| AssignedAccess | Natively Compatible | Windows 10 1809+ |
+| BestPractices | Not Supported by Compatibility Layer | |
+| BitLocker | Natively Compatible | Windows Server 1809+ with BitLocker
Windows 10 1809+ |
+| BitsTransfer | Natively Compatible | Windows Server 20H1
Windows 10 20H1 |
+| BootEventCollector | Untested with Compatibility Layer | |
+| BranchCache | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| CimCmdlets | Natively Compatible | Built into PowerShell 7 |
+| ClusterAwareUpdating | Untested with Compatibility Layer | |
+| ConfigCI | Untested with Compatibility Layer | |
+| Defender | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| DeliveryOptimization | Natively Compatible | Windows Server 1903+
Windows 10 1903+ |
+| DFSN | Natively Compatible | Windows Server 1809+ with FS-DFS-Namespace
Windows 10 1809+ with Rsat.FailoverCluster.Management.Tools |
+| DFSR | Untested with Compatibility Layer | |
+| DhcpServer | Untested with Compatibility Layer | |
+| DirectAccessClientComponents | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| Dism | Natively Compatible | Windows Server 1903+
Windows 10 1903+ |
+| DnsClient | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| DnsServer | Natively Compatible | Windows Server 1809+ with DNS or RSAT-DNS-Server
Windows 10 1809+ with Rsat.Dns.Tools |
+| EventTracingManagement | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| FailoverClusters | Untested with Compatibility Layer | |
+| FailoverClusterSet | Untested with Compatibility Layer | |
+| FileServerResourceManager | Natively Compatible | Windows Server 1809+ with FS-Resource-Manager |
+| GroupPolicy | Untested with Compatibility Layer | |
+| HgsClient | Natively Compatible | Windows Server 1903+ with Hyper-V or RSAT-Shielded-VM-Tools
Windows 10 1903+ with Rsat.Shielded.VM.Tools |
+| HgsDiagnostics | Natively Compatible | Windows Server 1809+ with Hyper-V or RSAT-Shielded-VM-Tools
Windows 10 1809+ with Rsat.Shielded.VM.Tools |
+| Hyper-V | Natively Compatible | Windows Server 1809+ with Hyper-V-PowerShell
Windows 10 1809+ with Microsoft-Hyper-V-Management-PowerShell |
+| IISAdministration | Untested with Compatibility Layer | |
+| International | Natively Compatible | Windows Server 1903+
Windows 10 1903+ |
+| IpamServer | Untested with Compatibility Layer | |
+| iSCSI | Untested with Compatibility Layer | |
+| IscsiTarget | Untested with Compatibility Layer | |
+| ISE | Untested with Compatibility Layer | |
+| Kds | Natively Compatible | Windows Server 20H1
Windows 10 20H1 |
+| Microsoft.PowerShell.Archive | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.PowerShell.Diagnostics | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.PowerShell.Host | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.PowerShell.LocalAccounts | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| Microsoft.PowerShell.Management | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.PowerShell.ODataUtils | Untested with Compatibility Layer | |
+| Microsoft.PowerShell.Security | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.PowerShell.Utility | Natively Compatible | Built into PowerShell 7 |
+| Microsoft.WSMan.Management | Natively Compatible | Built into PowerShell 7 |
+| MMAgent | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| MPIO | Natively Compatible | Windows Server 1809+ with Multipath-IO |
+| MsDtc | Untested with Compatibility Layer | |
+| NetAdapter | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetConnection | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetEventPacketCapture | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetLbfo | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetLldpAgent | Untested with Compatibility Layer | |
+| NetNat | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetQos | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetSecurity | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetSwitchTeam | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetTCPIP | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetWNV | Untested with Compatibility Layer | |
+| NetworkConnectivityStatus | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetworkController | Untested with Compatibility Layer | |
+| NetworkControllerDiagnostics | Untested with Compatibility Layer | |
+| NetworkLoadBalancingClusters | Untested with Compatibility Layer | |
+| NetworkSwitchManager | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NetworkTransition | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| NFS | Natively Compatible | Windows Server 1809+
Windows 10 1809+ with Rsat.ServerManager.Tools |
+| PackageManagement | Natively Compatible | Built into PowerShell 7 |
+| PcsvDevice | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| PersistentMemory | Untested with Compatibility Layer | |
+| PKI | Untested with Compatibility Layer | |
+| PnpDevice | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| PowerShellGet | Natively Compatible | Built into PowerShell 7 |
+| PrintManagement | Natively Compatible | Windows Server 1903+ with Print-Services
Windows 10 1903+ |
+| ProcessMitigations | Natively Compatible | Windows Server 1903+
Windows 10 1903+ |
+| Provisioning | Untested with Compatibility Layer | |
+| PSDesiredStateConfiguration | Partially | Built into PowerShell 7 |
+| PSDiagnostics | Natively Compatible | Built into PowerShell 7 |
+| PSScheduledJob | Not Supported by Compatibility Layer | Built into PowerShell 5.1 |
+| PSWorkflow | Untested with Compatibility Layer | |
+| PSWorkflowUtility | Untested with Compatibility Layer | |
+| RemoteAccess | Untested with Compatibility Layer | |
+| RemoteDesktop | Untested with Compatibility Layer | |
+| ScheduledTasks | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| SecureBoot | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| ServerCore | Untested with Compatibility Layer | |
+| ServerManager | Natively Compatible | Windows Server 1809+
Windows 10 1809+ with Rsat.ServerManager.Tools
_See notes below_ |
+| ServerManagerTasks | Untested with Compatibility Layer | |
+| ShieldedVMDataFile | Natively Compatible | Windows Server 1903+ with RSAT-Shielded-VM-Tools
Windows 10 1903+ with Rsat.Shielded.VM.Tools |
+| ShieldedVMProvisioning | Natively Compatible | Windows Server 1809+ with HostGuardian
Windows 10 1809+ with HostGuardian |
+| ShieldedVMTemplate | Natively Compatible | Windows Server 1809+ with RSAT-Shielded-VM-Tools
Windows 10 1809+ with Rsat.Shielded.VM.Tools |
+| SmbShare | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| SmbWitness | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| SMISConfig | Natively Compatible | Windows Server 1903+ with WindowsStorageManagementService |
+| SMS | Untested with Compatibility Layer | |
+| SoftwareInventoryLogging | Natively Compatible | Windows Server 1809+ |
+| StartLayout | Natively Compatible | Windows Server 1809+ with Desktop Experience
Windows 10 1809+ |
+| Storage | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| StorageBusCache | Untested with Compatibility Layer | |
+| StorageMigrationService | Untested with Compatibility Layer | |
+| StorageQOS | Natively Compatible | Windows Server 1809+ with RSAT-Clustering-PowerShell
Windows 10 1809+ with Rsat.FailoverCluster.Management.Tools |
+| StorageReplica | Untested with Compatibility Layer | |
+| SyncShare | Natively Compatible | Windows Server 1809+ with FS-SyncShareService |
+| SystemInsights | Untested with Compatibility Layer | |
+| TLS | Untested with Compatibility Layer | |
+| TroubleshootingPack | Natively Compatible | Windows 10 1903+ |
+| TrustedPlatformModule | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| UEV | Natively Compatible | Windows Server ??Future version of Server with Desktop Experience??
Windows 10 1903+ |
+| UpdateServices | Not Supported by Compatibility Layer | |
+| VpnClient | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| Wdac | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| WebAdministration | Untested with Compatibility Layer | |
+| WHEA | Natively Compatible | Windows Server 1903+
Windows 10 1903+ |
+| WindowsDeveloperLicense | Natively Compatible | Windows Server 1809+ with Desktop Experience
Windows 10 1809+ |
+| WindowsErrorReporting | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| WindowsSearch | Natively Compatible | Windows 10 1903+ |
+| WindowsServerBackup | Natively Compatible | Windows Server 19H2 with Windows-Server-Backup |
+| WindowsUpdate | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+| WindowsUpdateProvider | Natively Compatible | Windows Server 1809+
Windows 10 1809+ |
+
+## Notes
+
+### ServerManager module
+
+This module has some minor compatibility issues with formatted output in PowerShell 7. For example,
+the `Get-WindowsFeature` cmdlet returns the proper object with all properties, but the default
+display formatting makes some properties appear to be empty. The actual values are available in the
+object properties using `Select-Object` or by direct member access.
+
+
+[01]: /powershell/module/dism/add-windowscapability
+[02]: /powershell/module/dism/enable-windowsoptionalfeature
+[03]: /powershell/module/dism/get-windowscapability
+[04]: /powershell/module/dism/get-windowsoptionalfeature
+[05]: /powershell/module/servermanager/install-windowsfeature
+[06]: https://support.microsoft.com/windows/send-feedback-to-microsoft-with-the-feedback-hub-app-f59187f8-8739-22d6-ba93-f66612949332
diff --git a/docset/docs-conceptual/winserver2025-ps/toc.yml b/docset/docs-conceptual/winserver2025-ps/toc.yml
new file mode 100644
index 0000000000..aa2f895057
--- /dev/null
+++ b/docset/docs-conceptual/winserver2025-ps/toc.yml
@@ -0,0 +1,5 @@
+items:
+ - name: Windows PowerShell
+ href: get-started.md
+ - name: PowerShell 7 compatibility in Windows Server 2025
+ href: module-compatibility.md
\ No newline at end of file
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Disable-DiagnosticDataViewing.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Disable-DiagnosticDataViewing.md
new file mode 100644
index 0000000000..6ef1ece0f5
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Disable-DiagnosticDataViewing.md
@@ -0,0 +1,49 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/disable-diagnosticdataviewing?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Disable-DiagnosticDataViewing
+---
+
+# Disable-DiagnosticDataViewing
+
+## SYNOPSIS
+Disables diagnostic data viewing.
+
+## SYNTAX
+
+```
+Disable-DiagnosticDataViewing []
+```
+
+## DESCRIPTION
+This cmdlet disables diagnostic data viewing.
+Once diagnostic data viewing is disabled, this tool will throw an error.
+Note that disabling diagnostic data viewing will also delete the available history of diagnostic data on the device.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Disable-DiagnosticDataViewing
+```
+
+Disable Diagnostic Data Viewing.
+
+## PARAMETERS
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### System.String
+
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
+
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Enable-DiagnosticDataViewing.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Enable-DiagnosticDataViewing.md
new file mode 100644
index 0000000000..669e40ce1b
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Enable-DiagnosticDataViewing.md
@@ -0,0 +1,47 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/enable-diagnosticdataviewing?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Enable-DiagnosticDataViewing
+---
+
+# Enable-DiagnosticDataViewing
+
+## SYNOPSIS
+Enables diagnostic data viewing.
+
+## SYNTAX
+
+```
+Enable-DiagnosticDataViewing []
+```
+
+## DESCRIPTION
+This cmdlet enables diagnostic data viewing.
+Once enabled, the device henceforth will start recording each diagnostic data event uploaded to Microsoft, where the total history is limited by the diagnostic store capacity.
+It may take some time for events to be shown.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Enable-DiagnosticDataViewing
+```
+
+Enable Diagnostic Data Viewing.
+
+## PARAMETERS
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### System.String
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticData.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticData.md
new file mode 100644
index 0000000000..8b9f333afd
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticData.md
@@ -0,0 +1,168 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/get-diagnosticdata?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-DiagnosticData
+---
+
+# Get-DiagnosticData
+
+## SYNOPSIS
+Fetches historical Windows Diagnostic Data uploaded by this machine.
+
+## SYNTAX
+
+```
+Get-DiagnosticData [[-StartTime] ] [[-EndTime] ] [[-RecordCount] ]
+ [-DiagnosticDataType ] [-BasicTelemetryOnly] []
+```
+
+## DESCRIPTION
+This cmdlet fetches historical Windows Diagnostic Data uploaded by this machine.
+The total available historical data is limited by the diagnostic data store's configurations.
+See 'Set-DiagnosticStoreCapacity' for changes.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Get-DiagnosticData -StartTime (Get-Date).AddDays(-1) -RecordCount 1
+```
+
+Returns first (oldest) diagnostic event since yesterday.
+Sample output below.
+
+Name : Microsoft.Windows.Kernel.PnP.DeviceConfig
+
+Timestamp : 11/8/2018 4:52:53 PM
+
+Payload : JSON PAYLOAD
+
+IsBasic : False
+
+DiagnosticDataTypes : {11}
+
+### EXAMPLE 2
+```
+Get-DiagnosticData -StartTime (Get-Date).AddHours(-12) -EndTime (Get-Date).AddHours(-6) -BasicTelemetryOnly
+```
+
+Returns all basic diagnostic events sent between 12 and 6 hours before now.
+
+### EXAMPLE 3
+```
+Get-DiagnosticData -DiagnosticDataType 11
+```
+
+Returns diagnostic events tagged with diagnostic data type ID 11.
+See Get-DiagnosticDataTypes for the list of diagnostic data types.
+
+## PARAMETERS
+
+### -StartTime
+Query filter parameter.
+Specifies start time of the window for the oldest event in the fetched set.
+
+```yaml
+Type: DateTime
+Parameter Sets: (All)
+Aliases: st, start
+
+Required: False
+Position: 0
+Default value: 1/1/0001 12:00:00 AM
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -EndTime
+Query filter parameter.
+Specifies end time of the window for the newest event in the fetched set.
+
+```yaml
+Type: DateTime
+Parameter Sets: (All)
+Aliases: et, end
+
+Required: False
+Position: 1
+Default value: 12/31/9999 11:59:59 PM
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -RecordCount
+Specifies maximum number of events to fetch.
+
+```yaml
+Type: Int32
+Parameter Sets: (All)
+Aliases: rc, recCount, c, count
+
+Required: False
+Position: 2
+Default value: 0
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -DiagnosticDataType
+Query filter parameter.
+Specifies if resultset should only include events having this diagnostic data type.
+See Get-DiagnosticDataTypes for data type IDs.
+
+```yaml
+Type: Int32
+Parameter Sets: (All)
+Aliases: ddt, dt
+
+Required: False
+Position: Named
+Default value: -2147483648
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -BasicTelemetryOnly
+Query filter parameter.
+Specifies if resultset should only include Basic diagnostic data events.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: basic, basicOnly
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.DateTime
+Query filter parameter.
+Specifies start time of the window for the oldest event in the fetched set.
+
+### System.DateTime
+Query filter parameter.
+Specifies end time of the window for the newest event in the fetched set.
+
+### System.Int32
+Specifies maximum number of events to fetch.
+
+## OUTPUTS
+
+### DDVCmdlets.Containers.EventRecord
+Persisted event record.
+
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
+[About Windows Diagnostic Data](/windows/privacy/windows-diagnostic-data)
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataTypes.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataTypes.md
new file mode 100644
index 0000000000..dc9e7806b6
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataTypes.md
@@ -0,0 +1,51 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/get-diagnosticdatatypes?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-DiagnosticDataTypes
+---
+
+# Get-DiagnosticDataTypes
+
+## SYNOPSIS
+Fetches the mapping of diagnostic data type identifiers to their corresponding descriptions.
+
+## SYNTAX
+
+```
+Get-DiagnosticDataTypes []
+```
+
+## DESCRIPTION
+This cmdlet shows the mapping between diagnostic data type identifiers to their official descriptions.
+Each diagnostic data event is grouped into a Data Type based on how Microsoft uses the data.
+It may take some time for descriptions to be loaded.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Get-DiagnosticDataTypes
+```
+
+Fetches Windows Diagnostic Data diagnostic data types.
+
+## PARAMETERS
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### DDVCmdlets.Containers.DiagnosticDataType
+Diagnostic data type information.
+
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
+
+[About Windows Diagnostic Data](/windows/privacy/windows-diagnostic-data)
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataViewingSetting.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataViewingSetting.md
new file mode 100644
index 0000000000..9810a92b5a
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticDataViewingSetting.md
@@ -0,0 +1,46 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/get-diagnosticdataviewingsetting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-DiagnosticDataViewingSetting
+---
+
+# Get-DiagnosticDataViewingSetting
+
+## SYNOPSIS
+Fetches whether diagnostic data viewing is currently enabled or disabled.
+
+## SYNTAX
+
+```
+Get-DiagnosticDataViewingSetting []
+```
+
+## DESCRIPTION
+This cmdlet returns the current state of diagnostic data viewing.
+This state indicates whether diagnostic data viewing is enabled for this device.
+If disabled, this tool will throw an error.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Get-DiagnosticDataViewingSetting
+```
+
+Checks if Diagnostic Data Viewing is enabled.
+
+## PARAMETERS
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### System.String
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+## RELATED LINKS
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticStoreCapacity.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticStoreCapacity.md
new file mode 100644
index 0000000000..95558b6e20
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Get-DiagnosticStoreCapacity.md
@@ -0,0 +1,94 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/get-diagnosticstorecapacity?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-DiagnosticStoreCapacity
+---
+
+# Get-DiagnosticStoreCapacity
+
+## SYNOPSIS
+Fetches the current diagnostic store capacity.
+Parameter \[-Size\] returns the diagnostic store size capacity in megabytes.
+Parameter \[-Time\] returns the diagnostic store capacity in days.
+The default diagnostic data store size capacity is 1024 MB.
+The default time capacity is 30 days.
+
+## SYNTAX
+
+```
+Get-DiagnosticStoreCapacity [-Size] [-Time] []
+```
+
+## DESCRIPTION
+The amount of Diagnostic Data history that can be shown through this tool is capped based on time in days and size in megabytes.
+Once either cap is reached (whichever comes first), diagnostic data is removed based on a first in first out order.
+For example, if the size cap is 1GB and the time cap is 30 days, then once the diagnostic data store has reached 1GB of history or the oldest record is 30 days old (whichever comes first), the oldest seen event is dropped.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Get-DiagnosticStoreCapacity -Size
+```
+
+Get configured size capacity (megabytes) of the Diagnostic store.
+
+### EXAMPLE 2
+```
+Get-DiagnosticStoreCapacity -Time
+```
+
+Get configured time capacity (hours) of the Diagnostic store.
+
+## PARAMETERS
+
+### -Size
+Get configured size capacity (megabytes) of the Diagnostic store.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: s
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Time
+Get configured time capacity (hours) of the Diagnostic store.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: t
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.Management.Automation.SwitchParameter
+Get configured size capacity (megabytes) of the Diagnostic store.
+
+### System.Management.Automation.SwitchParameter
+Get configured time capacity (hours) of the Diagnostic store.
+
+## OUTPUTS
+
+### System.String
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Microsoft.DiagnosticDataViewer.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Microsoft.DiagnosticDataViewer.md
new file mode 100644
index 0000000000..fac8a67097
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Microsoft.DiagnosticDataViewer.md
@@ -0,0 +1,45 @@
+---
+Download Help Link: https://aka.ms/winsvr-2022-pshelp
+Help Version: {{Please enter version of help manually (X.X.X.X) format}}
+Locale: en-US
+Module Guid: 9bd99f27-788b-4912-8f67-5d9d1640fd9b
+Module Name: Microsoft.DiagnosticDataViewer
+title: Microsoft.DiagnosticsDataViewer
+---
+
+# Microsoft.DiagnosticDataViewer Module
+## Description
+The Microsoft.DiagnosticDataViewer module provides commands for viewing and analyzing the Diagnostic Data sent by a Windows device.
+
+## Minimum Requirements
+The module requires Windows 10 version 17134 (1803) or higher.
+
+## Microsoft.DiagnosticDataViewer Cmdlets
+### [Disable-DiagnosticDataViewing](Disable-DiagnosticDataViewing.md)
+Disables diagnostic data viewing.
+
+### [Enable-DiagnosticDataViewing](Enable-DiagnosticDataViewing.md)
+Enables diagnostic data viewing.
+
+### [Get-DiagnosticData](Get-DiagnosticData.md)
+Fetches historical Windows Diagnostic Data uploaded by this machine.
+
+### [Get-DiagnosticDataTypes](Get-DiagnosticDataTypes.md)
+Fetches the mapping of diagnostic data type identifiers to their corresponding descriptions.
+
+### [Get-DiagnosticDataViewingSetting](Get-DiagnosticDataViewingSetting.md)
+Fetches whether diagnostic data viewing is currently enabled or disabled.
+
+### [Get-DiagnosticStoreCapacity](Get-DiagnosticStoreCapacity.md)
+Fetches the current diagnostic store capacity.
+Parameter \[-Size\] returns the diagnostic store size capacity in megabytes.
+Parameter \[-Time\] returns the diagnostic store capacity in days.
+The default diagnostic data store size capacity is 1024 MB.
+The default time capacity is 30 days.
+
+### [Set-DiagnosticStoreCapacity](Set-DiagnosticStoreCapacity.md)
+Sets the diagnostic store time and size capacity.
+
+## Related Links
+[Microsoft Privacy Policy](https://privacy.microsoft.com/en-us/privacy)
+
diff --git a/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Set-DiagnosticStoreCapacity.md b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Set-DiagnosticStoreCapacity.md
new file mode 100644
index 0000000000..86dd12922d
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.DiagnosticDataViewer/Set-DiagnosticStoreCapacity.md
@@ -0,0 +1,97 @@
+---
+external help file: DDVCmdlets.dll-Help.xml
+Module Name: Microsoft.DiagnosticDataViewer
+online version: https://learn.microsoft.com/powershell/module/microsoft.diagnosticdataviewer/set-diagnosticstorecapacity?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Set-DiagnosticStoreCapacity
+---
+
+# Set-DiagnosticStoreCapacity
+
+## SYNOPSIS
+Sets the diagnostic store time and size capacity.
+
+## SYNTAX
+
+```
+Set-DiagnosticStoreCapacity [[-Size] ] [[-Time] ] []
+```
+
+## DESCRIPTION
+This cmdlet sets the maximum amount of Diagnostic Data history (by time and by size) that can be shown through this tool.
+The size cap is measured in megabytes, and the time cap is measured in days.
+Once the either cap is reached (whichever comes first), diagnostic data history is removed based on a first in first out order.
+
+## EXAMPLES
+
+### EXAMPLE 1
+```
+Set-DiagnosticStoreCapacity -Size 1024
+```
+
+Set store capacity (megabytes) of the diagnostic store.
+
+### EXAMPLE 2
+```
+Set-DiagnosticStoreCapacity -Time 24
+```
+
+Set time capacity (hours) of the diagnostic store.
+
+### EXAMPLE 3
+```
+Set-DiagnosticStoreCapacity -Size 1024 -Time 24
+```
+
+Set store capacity (megabytes) and time capacity (hours) of the diagnostic store at the same time.
+
+## PARAMETERS
+
+### -Size
+Set size capacity of the diagnostic store.
+
+```yaml
+Type: UInt32
+Parameter Sets: (All)
+Aliases: s
+
+Required: False
+Position: 0
+Default value: 0
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Time
+Set time capacity of the diagnostic store.
+
+```yaml
+Type: UInt32
+Parameter Sets: (All)
+Aliases: t
+
+Required: False
+Position: 1
+Default value: 0
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.UInt32
+Set size capacity of the diagnostic store.
+
+### System.UInt32
+Set time capacity of the diagnostic store.
+
+## OUTPUTS
+
+### System.String
+## NOTES
+Requires Windows 10 version 17134 (1803) or higher
+
+## RELATED LINKS
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Disable-ServerManagerStandardUserRemoting.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Disable-ServerManagerStandardUserRemoting.md
new file mode 100644
index 0000000000..f22ff0912c
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Disable-ServerManagerStandardUserRemoting.md
@@ -0,0 +1,139 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: ServerManager-help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/disable-servermanagerstandarduserremoting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Disable-ServerManagerStandardUserRemoting
+---
+
+# Disable-ServerManagerStandardUserRemoting
+
+## SYNOPSIS
+Disables access for specified standard users to event, service, performance counter, and role and feature inventory data that is collected by Server Manager for a server.
+
+## SYNTAX
+
+```
+Disable-ServerManagerStandardUserRemoting [-User] [-Force] [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+The **Disable-ServerManagerStandardUserRemoting** cmdlet disables access for one or more standard, non-Administrator users to event, service, performance counter, and role and feature inventory data for a server that you are managing by using Server Manager.
+This cmdlet performs the opposite action, for specified users, of the Enable-ServerManagerStandardUserRemoting cmdlet.
+
+The cmdlet restores the default, administrator-only access to this data, and must be run locally on the server that is being managed by using Server Manager.
+The cmdlet works by performing the following actions:
+
+- Deletes access rights for specified standard users to the root\cimv2 namespace on the local server (for access to role and feature inventory information).
+- Removes specified standard users from user groups (Remote Management Users, Event Log Readers, and Performance Log Readers) that allow remote access to event and performance counter logs on the local server.
+- Removes access rights in the Service Control Manager for specified standard users who have access to the status of services on the local server.
+
+## EXAMPLES
+
+### Example 1: Disable access to event, performance counter, service status and role and feature inventory data for a user
+```
+PS C:\> Disable-ServerManagerStandardUserRemoting -User "PattiFul"
+```
+
+This command disables access to event, performance counter, service status, and role and feature inventory data for a server that is being managed by using either a local or remote Server Manager console, and for which there is a standard user named PattiFul.
+
+### Example 2: Simulate the outcome of disabling access to event, performance counter, service status and role and feature inventory data for a user
+```
+PS C:\> Disable-ServerManagerStandardUserRemoting -User "EvanNar" -WhatIf
+```
+
+This command views the outcome of running a command to deny a standard user named EvanNar access to event, performance counter, service status, and role and feature inventory data for a server that is being managed by using the Server Manager console running on either the local or a remote computer.
+Because the *WhatIf* parameter is used, the command actions are not carried out.
+
+### Example 3: Disable access to event, performance counter, service status and role and feature inventory data for a user
+```
+PS C:\> Disable-ServerManagerStandardUserRemoting -User "PattiFul" -Confirm
+```
+
+This command denies a standard user named PattiFul access to event, performance counter, service status, and role and feature inventory data for a server that is being managed by using the Server Manager console running on either the local or a remote computer.
+Because the *Confirm* parameter is used, the command prompts for confirmation before performing the action.
+
+## PARAMETERS
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Force
+Forces the command to run without asking for user confirmation.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+Specifies an array of user account names of standard users who runs Server Manager, and no longer requires access to event, performance counter, service, and role and feature inventory data for a server that is being managed by using either a local or remote Server Manager console.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Enable-ServerManagerStandardUserRemoting.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Enable-ServerManagerStandardUserRemoting.md
new file mode 100644
index 0000000000..13b5082335
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Enable-ServerManagerStandardUserRemoting.md
@@ -0,0 +1,135 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: ServerManager-help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/enable-servermanagerstandarduserremoting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Enable-ServerManagerStandardUserRemoting
+---
+
+# Enable-ServerManagerStandardUserRemoting
+
+## SYNOPSIS
+Provides one or more standard, non-Administrator users access to event, service, performance counter, and role and feature inventory data for a server that you are managing by using Server Manager.
+
+## SYNTAX
+
+```
+Enable-ServerManagerStandardUserRemoting [-User] [-Force] [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+The **Enable-ServerManagerStandardUserRemoting** cmdlet provides one or more standard, non-Administrator users access to event, service, performance counter, and role and feature inventory data for a server that you are managing, either locally or remotely, by using Server Manager.
+The cmdlet must be run locally on the server that you are managing by using Server Manager.
+The cmdlet works by performing the following actions:
+
+- Adds access rights for specified standard users to the root\cimv2 namespace on the local server (for access to role and feature inventory information).
+- Adds specified standard users to required user groups (Remote Management Users, Event Log Readers, and Performance Log Readers) that allow remote access to event and performance counter logs on the managed server.
+- Changes access rights in the Service Control Manager to allow specified standard users remote access to the status of services on the managed server.This cmdlet does not provide standard users access to bpa (BPA) results, or allow standard users to run BPA scans.
+Aside from the preceding list of changes, this cmdlet provides no additional access that a standard user does not already have, by default, on managed servers.
+
+Running this cmdlet has security implications for your network environment, because it grants specified non-Administrator users access rights to information that, by default, is restricted to members of the Administrators group on the local computer.
+The cmdlet provides access to other WMI providers in the root\cimv2 namespace, but only those providers that can be used by standard users.
+We recommend that you run this cmdlet only when you must add a specific standard user to the users who require access to remote server data by using Server Manager.
+Additionally, you should promptly run `Disable-ServerManagerStandardUserRemoting` to deny this access to users as soon as they no longer require it.
+
+## EXAMPLES
+
+### Example 1: Enable access to event, performance counter, service status, and role and feature inventory data to a user
+```
+PS C:\> Enable-ServerManagerStandardUserRemoting -User "PattiFul"
+```
+
+This command gives a standard user named PattiFul access to event, performance counter, service status, and role and feature inventory data on a server that is being managed, either locally or remotely, by using Server Manager.
+
+### Example 2: Enable access to event, performance counter, service status, and role and feature inventory data to a user with confirmation
+```
+PS C:\> Enable-ServerManagerStandardUserRemoting -User "PattiFul" -Confirm
+```
+
+This command gives a standard user named PattiFul access to event, performance counter, service status, and role and feature inventory data on a server that is being managed, either locally or remotely, by using Server Manager.
+Because the *Confirm* parameter is used, the command prompts for confirmation before performing the action.
+
+## PARAMETERS
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Force
+Forces the command to run without asking for user confirmation.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+Specifies an array of user account names of a standard user who runs Server Manager, and requires access to event, performance counter, service, and role and feature inventory data for remote servers that are managed by using the local Server Manager console.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Export-SmigServerSetting.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Export-SmigServerSetting.md
new file mode 100644
index 0000000000..e200d593eb
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Export-SmigServerSetting.md
@@ -0,0 +1,258 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/export-smigserversetting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Export-SmigServerSetting
+---
+
+# Export-SmigServerSetting
+
+## SYNOPSIS
+Exports selected Windows features and operating system settings from the local computer, and stores them in a migration store.
+
+## SYNTAX
+
+```
+Export-SmigServerSetting [-FeatureId ] [-Feature ] [-User ] [-Group] [-IPConfig]
+ -Path -Password []
+```
+
+## DESCRIPTION
+The **Export-SmigServerSetting** cmdlet exports selected Windows features and operating system settings from the local computer, and stores them in a migration store specified in the *Path* parameter.
+Use the Import-SmigServerSetting cmdlet to import Windows features and operating system settings to the destination computer from the migration store populated by the Export-SmigServerSetting command.
+
+For online Help about the Windows Server Migration Tools cmdlets, see [Server Migration Cmdlets in Windows PowerShell](https://go.microsoft.com/fwlink/?LinkId=246313) at http://go.microsoft.com/fwlink/?LinkId=246313.
+
+## EXAMPLES
+
+### Example 1: Export the DHCP server
+```
+PS C:\> Export-SmigServerSetting -Feature "DHCP" -User All -Group -Path "c:\temp\store" -Verbose
+```
+
+This sample command exports the Dynamic Host Configuration Protocol (DHCP) server and all other Windows Server features that are required by the DHCP server.
+The command also exports local user accounts, local groups, and group memberships to the location c:\temp\store that is specified in the *Path* parameter.
+
+Creating a password to encrypt the migration store is required.
+Because a password is not provided in this sample command, after you enter the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 2: Export IP configuration settings
+```
+PS C:\> Export-SmigServerSetting -IPConfig -Path "c:\temp\store" -Password (Read-Host "Create a Password:" -AsSecureString) -Verbose
+```
+
+This sample command exports basic IP configuration settings, and stores the data in the migration store specified by the *Path* parameter as c:\temp\store.
+The sample command also instructs the migration utilities to display the text string "Create a Password:" to prompt the user to create a password for encrypting the migration store.
+Password characters are displayed as asterisks (*).
+When the new password has been entered, the value is stored by **Export-SmigServerSetting** as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 3: Export Windows Server features
+```
+PS C:\> $c = Get-SmigServerFeature
+PS C:\> Export-SmigServerSetting -Feature $c -Path "c:\temp\store" -Verbose
+```
+
+This sample command exports a set of Windows features that have already been specified by using the Get-SmigServerFeature cmdlet.
+In the sample, the migration utilities are instructed to use a variable, $c, to represent the features specified by using the **Get-SmigServerFeature** cmdlet.
+
+The first command retrieves Windows feature objects specified by using the **Get-SmigServerFeature** cmdlet, and saves them in the $c variable.
+The second command exports the Windows features represented by the $c variable, and stores the data in the location that is specified in the *Path* parameter, c:\temp\store.
+
+Creating a password to encrypt the migration store is required.
+Because a password is not provided in this sample command, after entering the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 4: Export user accounts
+```
+PS C:\> $pass = ConvertTo-SecureString -String "password" -AsPlainText -Force
+PS C:\> Export-SmigServerSetting -User All -Password $pass -Path "c:\store" -Verbose
+```
+
+In this example, the first command instructs the migration utilities to convert the store encryption password, represented by "password," to a secure string, and store it in the variable $pass.
+The second command exports all local user accounts, sets the value of the variable $pass as the password to encrypt the migration store, and stores the migration data in the location c:\temp\store.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+## PARAMETERS
+
+### -Feature
+Specifies the Windows features to be exported from the source computer.
+Not all Windows features can be migrated by using migration cmdlets.
+You can use the Get-SmigServerFeature cmdlet to retrieve a list of Windows features that can be migrated from the local server, and pass the resulting list to the **Export-SmigServerSetting** cmdlet, either by piping the results to the cmdlet, or by storing the results in a variable and then using the variable to represent the results in your command.
+
+```yaml
+Type: Feature[]
+Parameter Sets: (All)
+Aliases: F
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -FeatureId
+Specifies the IDs of the Windows features to be exported from the source computer.
+Not all Windows features are supported for migration.
+You can use the **Get-SmigServerFeature** cmdlet to retrieve a list of Windows features, along with their feature IDs, that can be migrated from the local server.
+Separate multiple feature IDs by using commas.
+Standard PowerShell wildcard characters are supported.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases: ID
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Group
+Exports the source server's local groups.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IPConfig
+Exports the source server's basic IP configuration settings, including network interface card (NIC) settings such as connection-specific suffix, IPv4 settings, registry key to disable IPv6 components, and global Windows IP configuration settings.
+IP configuration for a NIC can only be exported if the NIC is enabled and connected to the network.
+See IP Configuration Migration Guide for more information.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Password
+Specifies the migration store encryption password as a secure string.
+The secure string can be obtained by entering the command `Read-Host -AsSecureString` or `ConvertTo-SecureString`.
+Because the *Password* parameter is required, if it is not added to your command, you are prompted to create a password after entering your command.
+The password length must be a minimum of six characters and a maximum of 260 characters.
+
+```yaml
+Type: SecureString
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Path
+Specifies the path to store the exported migration data.
+The specified migration store location must be empty.
+The path must be a valid local or Universal Naming Convention (UNC) path; if it is a share on a remote computer, the share must be notated as a drive letter on the local computer.
+The path length cannot be longer than 246 characters.
+Wildcard characters are not supported.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+Specifies the type of user accounts to export to the migration store.
+The following are acceptable values for this parameter:
+
+
+- Enabled
+
+- Disabled
+
+- All
+
+User passwords are not migrated.
+Users must create a password the first time they log on to the server.
+Only the "User Name" and "Account is Disabled" properties are migrated.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Migration.MigrationResult
+
+## NOTES
+* The Windows Server Migration Tools deployment log file is located in %windir%\Logs\SmigDeploy.log. Other Windows Server Migration Tools log files are created at the following locations:
+
+
+- %windir%\Logs\ServerMigration.log
+
+- On Windows Server 2008 and later versions: %localappdata%\SvrMig\Log
+
+- On Windows Server 2003: %userprofile%\Local Settings\Application Data\SvrMig\Log
+
+ If the log files cannot be created at these locations, ServerMigration.log and SmigDeploy.log will be created at %temp%, and other logs will be created at %windir%\System32.
+
+ The maximum size of all log files (in MB) is stored in the following registry key.
+When the log file grows larger than the size specified in the registry key, the log file is deleted.
+Logging begins again in a new log file that uses the same file name and path.
+The default maximum log size is 200 MB.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxLogSize (REG_DWORD)
+
+- Data: Whole numbers between 1 and 1000 (represents log size, in MB)
+
+## RELATED LINKS
+
+[Import-SmigServerSetting](./Import-SmigServerSetting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-SmigServerFeature.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-SmigServerFeature.md
new file mode 100644
index 0000000000..ec4829e541
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-SmigServerFeature.md
@@ -0,0 +1,166 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/get-smigserverfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-SmigServerFeature
+---
+
+# Get-SmigServerFeature
+
+## SYNOPSIS
+Gets the set of all Windows features that can be migrated from the local server or from a migration store.
+
+## SYNTAX
+
+### empty (Default)
+```
+Get-SmigServerFeature []
+```
+
+### TargetPreview
+```
+Get-SmigServerFeature -Path -Password []
+```
+
+## DESCRIPTION
+The **Get-SmigServerFeature** cmdlet gets the set of all Windows Server features that can be migrated from the local server or from a migration store.
+If a migration store is specified in the *Path* parameter, this cmdlet returns only the features in the migration store that can be installed on the local server.
+
+For online Help about the Windows Server Migration Tools cmdlets, see [Server Migration Cmdlets in Windows PowerShell](https://go.microsoft.com/fwlink/?LinkId=246313) at http://go.microsoft.com/fwlink/?LinkId=246313.
+
+## EXAMPLES
+
+### Example 1: Get all Windows Server features
+```
+PS C:\> Get-SmigServerFeature
+```
+
+This command displays all Windows features that can be migrated from the local computer.
+
+### Example 2: Get Windows Server features at a specified path
+```
+PS C:\> Get-SmigServerFeature -Path "c:\temp\store"
+```
+
+This command retrieves and displays the set of Windows features that can be migrated from the migration store specified by the *Path* parameter as located at c:\temp\store.
+Because a password is not provided in this sample command, after entering the command, the user is prompted to provide a password for decrypting the migration store.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+### Example 3: Get Windows Server features and display a password prompt
+```
+PS C:\> $c = Get-SmigServerFeature -Path "c:\temp\store" -Password (Read-Host "Enter a Password:" -AsSecureString)
+```
+
+The first line of the command uses the **Get-SmigServerFeature** cmdlet to retrieve role or feature objects from the migration store in the location specified by the *Path* parameter, and save them in the $c variable.
+
+The command also instructs the migration tools to display the string "Enter a Password:" to prompt users to enter the password to decrypt the migration store.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+### Example 4: Get Windows Server features and import them
+```
+PS C:\> Get-SmigServerFeature -Path "c:\temp\store" | Import-SmigServerSetting -Path "c:\temp\store" -Verbose
+```
+
+The first part of the command, before the pipe (|) character, retrieves all role or feature objects listed by using the **Get-SmigServerFeature** cmdlet that are found in the store specified by the *Path* parameter.
+The second part of the command imports those Windows features that are both listed by **Get-SmigServerFeature** and available in the migration store.
+
+Because a password is not provided in this sample command, after entering the command, the user is prompted to enter a password to decrypt the migration store.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 5: Create a secure password variable to get Windows Server features and import them
+```
+PS C:\> $pass = ConvertTo-SecureString -String "password" -AsPlainText -
+PS C:\> Get-SmigServerFeature -Path "c:\temp\store" -Password $pass | Import-SmigServerSetting -Path "c:\temp\store" -Password $pass -Verbose
+```
+
+The first command converts the store encryption password, represented by "password," to a secure string, and stores it in the variable $pass.
+
+The second command has two parts.
+The first, by using the **Get-SmigServerFeature** cmdlet, retrieves the set of Windows features that can be migrated from the migration store specified by the *Path* parameter as located at c:\temp\store, and provides the password to decrypt the migration store as represented by the variable $pass.
+The second part of the command pipes the Windows features retrieved by the Get cmdlet to the Import-SmigServerSetting cmdlet for installation on a destination computer.
+This command also supplies the password to decrypt the migration store, in the variable $pass.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+## PARAMETERS
+
+### -Password
+Specifies the password, as a secure string, to decrypt the migration store.
+The secure string can be obtained by entering the command `Read-Host -AsSecureString` or `ConvertTo-SecureString`.
+
+```yaml
+Type: SecureString
+Parameter Sets: TargetPreview
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Path
+Specifies the path to the migration store from which you want to retrieve Windows features.
+The path must be a well-formed local or Universal Naming Convention (UNC) path; if it is a share on a remote computer, the share must be notated as a drive letter on the local computer.
+The path length cannot be longer than 246 characters.
+Wildcard characters are not supported.
+The returned list of Windows features contains only those Windows features that are both in the migration store and installable on the local computer.
+
+```yaml
+Type: String
+Parameter Sets: TargetPreview
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Migration.Feature[]
+Gets the set of all Windows features that can be migrated from the local server or from a migration store.
+If a migration store is specified in the *Path* parameter, this cmdlet returns only the features in the migration store that can be installed on the local server.
+
+## NOTES
+* The Windows Server Migration Tools deployment log file is located in %windir%\Logs\SmigDeploy.log. Other Windows Server Migration Tools log files are created at the following locations:
+
+
+- %windir%\Logs\ServerMigration.log
+
+- On Windows Server 2008 and later versions: %localappdata%\SvrMig\Log
+
+- On Windows Server 2003: %userprofile%\Local Settings\Application Data\SvrMig\Log
+
+ If the log files cannot be created at these locations, ServerMigration.log and SmigDeploy.log will be created at %temp%, and other logs will be created at %windir%\System32.
+
+ The maximum size of all log files (in MB) is stored in the following registry key.
+When the log file grows larger than the size specified in the registry key, the log file is deleted.
+Logging begins again in a new log file that uses the same file name and path.
+The default maximum log size is 200 MB.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxLogSize (REG_DWORD)
+
+- Data: Whole numbers between 1 and 1000 (represents log size, in MB)
+
+## RELATED LINKS
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-WindowsFeature.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-WindowsFeature.md
new file mode 100644
index 0000000000..2187487f06
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Get-WindowsFeature.md
@@ -0,0 +1,193 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/get-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-WindowsFeature
+---
+
+# Get-WindowsFeature
+
+## SYNOPSIS
+Gets information about Windows Server roles, role services, and features that are available for installation and installed on a specified server.
+
+## SYNTAX
+
+```
+Get-WindowsFeature [[-Name] ] [-Vhd ] [-ComputerName ] [-Credential ]
+ [-LogPath ] []
+```
+
+## DESCRIPTION
+The **Get-WindowsFeature** cmdlet gets information about features that are both available for installation and already installed on a computer that is running Windows Server 2012 R2 or an offline virtual hard disk (VHD) that is running Windows Server 2012 R2.
+
+## EXAMPLES
+
+### Example 1: Get a list of features that are available and installed on the specified computer
+```
+PS C:\> Get-WindowsFeature -ComputerName "Server1" -Credential "contoso.com\user1"
+```
+
+This command gets a list of features that are available and installed on the target computer named Server1.
+The credentials for user user1 in the Contoso.com domain, a user who has Administrator rights on Server1, are provided.
+
+### Example 2: Get a list of features that is available and installed on the specified offline VHD
+```
+PS C:\> Get-WindowsFeature -Vhd "D:\ps-test\vhd1.vhd"
+```
+
+This command gets a list of features that is available and installed on the specified offline VHD located at D:\ps-test\vhd1.vhd.
+
+### Example 3: Get a list of available and installed features by command ID
+```
+PS C:\> Get-WindowsFeature -Name "AD*, Web*"
+```
+
+This command gets a list of available and installed features that have a command ID starting with AD or Web.
+
+### Example 4: Get a list of features that is installed on a specific server
+```
+PS C:\> Get-WindowsFeature -ComputerName "Server01" | Where Installed
+```
+
+This command gets a list of features that is installed on the server named Server01.
+
+### Example 5: Get a list of features on a server that have installation files that are removed
+```
+PS C:\> Get-WindowsFeature -ComputerName "Server01" | Where InstallState -Eq Removed
+```
+
+This command gets a list of features on the server named Server01 that have installation files removed from the local side-by-side store, and require an external file source for installation.
+
+## PARAMETERS
+
+### -ComputerName
+Specifies a list of available rrsandf_plural from the specified remote computer that is running Windows Server 2012 R2.
+The parameter accepts only one computer name.
+If this parameter is not added, or no computer name is specified, the default target is the local computer.
+Valid values for the parameter include a NetBIOS name, an IP address, or a fully qualified domain name (FQDN) of a remote computer.
+
+To use a remote computer's IP address as the value of this parameter, your command must include the *Credential* parameter.
+The computer must either be configured for HTTPS transport, or the IP address of the remote computer must be included in the WinRM TrustedHosts list on the local computer.
+For information about adding a computer name to the WinRM TrustedHosts list, see [How to Add a Computer to the Trusted Host List in about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+Specifies a user account that has access rights to perform this action.
+If the parameter is not added, or no value is specified, the default value of this parameter is the current user.
+Enter a user name in one of the following formats.
+Quotation marks are optional.
+
+-- "UserName"
+-- "Domain\User"
+-- "User@Domain.com"
+-- A Credential object returned by the [Get-Credential](https://go.microsoft.com/fwlink/p/?LinkID=113311) cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+Specifies a name and path to a log file.
+Use this parameter if the results of this cmdlet must be stored in a log.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+Specifies an array of command IDs of roles, role services, or features from which this cmdlet returns information.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Vhd
+Specifies the path to an offline virtual hard drive (VHD).
+The path can either point to a VHD file, or to a location on which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer, or on a network shared folder.
+If the VHD is in a network shared folder, then the value of this parameter is a UNC path to the VHD.
+In this case, the computer account of the computer that you are using to mount the VHD must have read and write permissions (Read/Write permissions in the File Sharing dialog box, or Full Control on the Security tab of the folder Properties dialog box) on the shared folder, or the VHD will not be accessible.
+Local loopback UNC paths are not supported.
+Use either of the following formats for the computer account: DOMAIN\SERVERNAME$ or SERVERNAME$.
+
+Add the *ComputerName* parameter to specify the target computer you want to use to mount the VHD.
+If the *ComputerName* parameter is not specified, then the local computer is used.
+The computer that you are using to mount the VHD must be running Windows Server 2012 R2.
+Any local path, such as D:\myFolder, that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.String[]
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Commands.Feature[]
+
+## NOTES
+
+## RELATED LINKS
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Import-SmigServerSetting.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Import-SmigServerSetting.md
new file mode 100644
index 0000000000..d79fd11deb
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Import-SmigServerSetting.md
@@ -0,0 +1,385 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/import-smigserversetting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Import-SmigServerSetting
+---
+
+# Import-SmigServerSetting
+
+## SYNOPSIS
+Imports selected Windows features, and operating system settings from a migration store, and applies them to the local computer.
+
+## SYNTAX
+
+```
+Import-SmigServerSetting [-Feature ] [-FeatureId ] [-Group]
+ [-SourcePhysicalAddress ] [-TargetPhysicalAddress ] [-Force] -Path
+ [-User ] [-IPConfig ] -Password [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+The **Import-SmigServerSetting** cmdlet imports selected Windows features and operating system settings from a migration store identified in the *Path* parameter, and applies them to the local computer.
+Before running this cmdlet, you must first use the Export-SmigServerSetting cmdlet to export Windows features, and settings from a source server to the migration store.
+The order in which settings are applied is not guaranteed.
+To migrate settings that must be migrated in sequential order, run the **Import-SmigServerSetting** cmdlet multiple times to apply the settings in the required order.
+You can also use this cmdlet to install Windows features and their dependencies, if the Windows features you are migrating have not been installed.
+Some Windows features might require that the destination computer be restarted to complete installation.
+After restarting the computer, you must run the cmdlet again with *Force* parameter to complete the import operation.
+
+For online Help about the Windows Server Migration Tools cmdlets, see [http://go.microsoft.com/fwlink/?LinkId=246313](https://go.microsoft.com/fwlink/?LinkId=246313).
+
+## EXAMPLES
+
+### Example 1: Import a DHCP server
+```
+PS C:\> Import-SmigServerSetting -Feature "DHCP" -User All -Group -Path "c:\temp\store" -Verbose
+```
+
+This sample command imports the Dynamic Host Configuration Protocol (DHCP) server, and all other Windows features required by this technology.
+The command also import local user accounts, local groups, and group memberships to the location c:\temp\store that is specified in the *Path* parameter.
+
+Entering the password to decrypt the migration store is required.
+Because a password is not provided in this sample command, after you enter the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 2: Import an IP configuration
+```
+PS C:\> Import-SmigServerSetting -IPConfig All -SourcePhysicalAddress "00-13-D3-F7-A1-3A","00-13-D3-F7-A1-4A" -TargetPhysicalAddress "11-13-D3-F7-A1-3A","11-13-D3-F7-A1-4A" -Path "c:\temp\store" -Password (Read-Host "Enter a Password:" -AsSecureString)-Verbose
+```
+
+This command imports the IP configuration from the migration store specified at c:\temp\store, and applies it to the local server.
+The IP configuration from the network interface card (NIC) with the physical address 00-13-D3-F7-A1-3A is migrated to the NIC with the physical address 11-13-D3-F7-A1-3A, and from the NIC with the physical address 00-13-D3-F7-A1-4A to the NIC with the physical address 11-13-D3-F7-A1-4A.
+This command also instructs the migration tools to import Windows IP configuration settings such as DNS Suffix Search List settings and Disable IPv6 registry key value.
+
+The command also instructs the migration tools to display the string "Enter a Password:" to prompt users to enter the password to decrypt the migration store.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 3: Get Windows Server features and import them
+```
+PS C:\> $c = Get-SmigServerFeature -Path "c:\temp\store"
+PS C:\> Import-SmigServerSetting -Feature $c -Path "c:\temp\store" -Verbose
+```
+
+This command imports a set of Windows features that have already been retrieved by using the Get-SmigServerFeature cmdlet.
+
+The first line of the command retrieves role or feature objects specified by using the **Get-SmigServerFeature** cmdlet, and saves them in the $c variable.
+The second line of the command imports the Windows features represented by the $c variable from the migration store that is specified in the *Path* parameter, c:\temp\store.
+
+Entering the password to decrypt the migration store is required.
+Because a password is not provided in this sample command, after you enter the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 4: Get Windows Server features and import them
+```
+PS C:\> Get-SmigServerFeature -Path "c:\temp\store" | Import-SmigServerSetting -Path "c:\temp\store" -Verbose
+```
+
+This command pipes a set of features that have already been retrieved by using the Get-SmigServerFeature cmdlet to the **Import-SmigServerSetting** cmdlet.
+
+The first part of the command, before the pipe (|) character, retrieves all role or feature objects listed by using the **Get-SmigServerFeature** cmdlet that are found in the store specified by the *Path* parameter.
+The second part of the command imports those Windows features that are both listed by **Get-SmigServerFeature** and available in the migration store.
+
+Entering the password to decrypt the migration store is required.
+Because a password is not provided in this sample command, after you enter the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 5: Create a password variable and use it to import user accounts
+```
+PS C:\> $pass = ConvertTo-SecureString -String "password" -AsPlainText -Force
+PS C:\> Import-SmigServerSetting -User All -Password $pass -Path "c:\store" -Verbose
+```
+
+In this example, the first command converts the store encryption password, represented by "password," to a secure string, and stores it in the variable $pass.
+The second command imports all local user accounts, uses the value of the variable $pass as the password to decrypt the migration store.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+## PARAMETERS
+
+### -Feature
+Specifies the Windows feature objects that you want to import from the migration store.
+Not all Windows features can be migrated by using migration cmdlets.
+You can use the Get-SmigServerFeature cmdlet to retrieve a list of Windows features that can be migrated from the migration store to the destination server, and pass the resulting list to the **Import-SmigServerSetting** cmdlet, either by piping the results to the cmdlet, or by storing the results in a variable and then using the variable to represent the results in your command.
+
+This cmdlet also installs Windows features and their dependencies, if the features you are migrating have not been installed.
+Some Windows features might require that the destination computer be restarted to complete installation.
+After restarting the computer, you must run the cmdlet again with the *Force* parameter to complete the import operation.
+
+```yaml
+Type: Feature[]
+Parameter Sets: (All)
+Aliases: F
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -FeatureId
+Specifies the IDs of the Windows features that you want to import from the migration store.
+Not all Windows features are supported for migration.
+You can use the **Get-SmigServerFeature** cmdlet to retrieve a list of Windows features, along with their feature IDs, which can be migrated from the migration store to the destination server.
+Separate multiple feature IDs by using commas.
+Standard PowerShell wildcard characters are supported.
+
+This cmdlet also installs Windows features and their dependencies, if the features you are migrating have not been installed.
+Some Windows features might require that the destination computer be restarted to complete installation.
+After restarting the computer, you must run the cmdlet again with the *Force* parameter to complete the import operation.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases: ID
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Force
+Specifies that imported settings overwrite existing Windows feature settings on the destination computer.
+If this parameter is not used, by default, existing Windows feature settings on the destination computer are preserved.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Group
+Imports the local groups and their memberships from the migration store.
+If a group already exists on the destination server, it is not overwritten.
+Group memberships from the source server are added to existing groups on the destination server, and the existing group memberships on the destination server are preserved.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IPConfig
+Imports the source server's basic IP configuration settings.
+The following are acceptable values for this parameter:
+
+
+- NIC: network interface card (NIC) IP configuration settings such as connection-specific suffix, IPv4 settings and Disable IPv6 Component registry key.
+IP configuration can only be imported for a NIC if it is enabled and connected to the network.
+You must restart your computer for disabling IPv6 components to take effect.
+
+- Global: Windows IP configuration settings for the local computer.
+
+- All: both NIC and Global settings.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Password
+Specifies the password, as a secure string, to decrypt the migration store.
+The secure string can be obtained by entering the command `Read-Host -AsSecureString` or `ConvertTo-SecureString`.
+Because the *Password* parameter is required, if it is not added to your command, you are prompted to specify a password after entering your command.
+
+```yaml
+Type: SecureString
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Path
+Specifies the path to the migration store from which you want to import Windows features and operating system settings.
+The path must be a well-formed local or Universal Naming Convention (UNC) path; if it is a share on a remote computer, the share must be notated as a drive letter on the local computer.
+The path length cannot be longer than 246 characters.
+Wildcard characters are not supported.
+Because the *Path* parameter is required, if it is not added to your command, you are prompted to specify a path after entering your command.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -SourcePhysicalAddress
+Specifies, in double quotations, the physical addresses of the source network interface cards (NICs) from which to import IP settings.
+To specify multiple source physical addresses, use commas to separate each address.
+The number of source physical addresses must be the same as the number of destination physical addresses specified in the *TargetPhysicalAddress* parameter.
+Wildcard characters are not supported.
+This parameter is required when migrating NIC or all IP configurations.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -TargetPhysicalAddress
+Specifies, in double quotations, the physical addresses of the destination network interface cards (NICs) to which you want to apply IP settings.
+If you specify multiple destination physical addresses, use commas to separate each address.
+The number of destination physical addresses must be the same as the number of source physical addresses specified in the *SourcePhysicalAddress* parameter.
+Wildcard characters are not supported.
+This parameter is required when migrating NIC or all IP configurations.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+Specify the type of local user accounts to import from the migration store.
+The following are acceptable values for this parameter:
+
+
+- Enabled: import only enabled local users
+
+- Disabled: import only disabled local users
+
+- All: import both enabled and disabled local users
+
+User passwords are not migrated.
+Users must create a password the first time they log on to the server.
+Only the "User Name" and "Account is Disabled" properties are migrated.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Migration.MigrationResult []
+
+## NOTES
+* The Windows Server Migration Tools deployment log file is located in %windir%\Logs\SmigDeploy.log. Other Windows Server Migration Tools log files are created at the following locations:
+
+
+- %windir%\Logs\ServerMigration.log
+
+- On Windows Server 2008 and later versions: %localappdata%\SvrMig\Log
+
+- On Windows Server 2003: %userprofile%\Local Settings\Application Data\SvrMig\Log
+
+ If the log files cannot be created at these locations, ServerMigration.log and SmigDeploy.log will be created at %temp%, and other logs will be created at %windir%\System32.
+
+ The maximum size of all log files (in MB) is stored in the following registry key.
+When the log file grows larger than the size specified in the registry key, the log file is deleted.
+Logging begins again in a new log file that uses the same file name and path.
+The default maximum log size is 200 MB.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxLogSize (REG_DWORD)
+
+- Data: Whole numbers between 1 and 1000 (represents log size, in MB)
+
+## RELATED LINKS
+
+[Export-SmigServerSetting](./Export-SmigServerSetting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Install-WindowsFeature.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Install-WindowsFeature.md
new file mode 100644
index 0000000000..645764e7cd
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Install-WindowsFeature.md
@@ -0,0 +1,360 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/install-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Install-WindowsFeature
+---
+
+# Install-WindowsFeature
+
+## SYNOPSIS
+Installs one or more roles, role services, or features on either the local or a specified remote server that is running Windows Server 2012 R2.
+
+## SYNTAX
+
+### ComponentNamesAndRunningComputer (Default)
+```
+Install-WindowsFeature [-Name] [-Restart] [-IncludeAllSubFeature] [-IncludeManagementTools]
+ [-Source ] [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf]
+ [-Confirm] []
+```
+
+### ComponentNamesAndVhdPath
+```
+Install-WindowsFeature [-Name] -Vhd [-IncludeAllSubFeature] [-IncludeManagementTools]
+ [-Source ] [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf]
+ [-Confirm] []
+```
+
+### ConfigurationFile
+```
+Install-WindowsFeature -ConfigurationFilePath [-Vhd ] [-Restart] [-Source ]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+## DESCRIPTION
+The **Install-WindowsFeature** cmdlet installs the specified rrsandf_plural on a computer that is running Windows Server 2012 R2, or on an offline virtual hard disk (VHD) on which Windows Server 2012 R2 is installed.
+This cmdlet is equivalent to and replaces the **Add-WindowsFeature** cmdlet, the cmdlet that was used to install roles, role services, and features in Windows Server 2008 R2.This cmdlet works similarly to the arfw in Server Manager, with an important exception: the cmdlet does not install management tools for rrsandf_plural by default.
+To install management tools such as snap-ins on a target server, you must add the *IncludeManagementTools* parameter to your command.
+
+This cmdlet requires elevation; you must be running a Windows PowerShell session as an administrator to use this cmdlet.
+
+## EXAMPLES
+
+### Example 1: Install IIS, including all role services and applicable management tools on the specified computer
+```
+PS C:\> Install-WindowsFeature -Name "Web-Server" -IncludeAllSubFeature -IncludeManagementTools -ComputerName "Server1" -Credential "contoso.com\PattiFul"
+```
+
+This command installs Web Server (IIS), including all role services and applicable management tools, on a computer named Server1, by using the credentials of a user account named contoso.com\PattiFul.
+
+### Example 2: Install all role services and applicable management tools from a configuration file to the default computer
+```
+PS C:\> Install-WindowsFeature -ConfigurationFilePath "d:\ConfigurationFiles\ADCSConfigFile.xml"
+```
+
+This command installs all roles, role services and features that are specified in a configuration file named ADCSConfigFile.xml.
+The configuration file was created by clicking Export configuration settings on the Confirm installation selections page of the arfw in Server Manager.
+
+### Example 3: Install AD CS, as specified, from a configuration file to a list of computers
+```
+PS C:\> $Servers = ('server1', 'server2')
+PS C:\> foreach ($Server in $Servers) {Install-WindowsFeature -ConfigurationFilePath D:\ConfigurationFiles\ADCSConfigFile.xml -ComputerName $Server}
+```
+
+This command installs Active Directory Certificate Services (AD CS) as specified in a configuration file named ADCSConfigFile.xml.
+AD CS is installed on a list of computers that is contained in the variable $Servers.
+The configuration file was created by clicking Export configuration settings on the Confirm installation selections page of the arfw in Server Manager.
+On the first line, the value of the $Servers variable is set; on the second line, the installation instructions in the ADCSConfigFile.xml configuration file are applied to each of the servers that has been named in $Servers.
+
+### Example 4: Get a list of Windows features using a search string then pipe the results to Install-WindowsFeatures
+```
+PS C:\> Get-WindowsFeature -Name "Web-*" | Install-WindowsFeature
+```
+
+This command retrieves a list of all Windows features beginning with the characters Web, and then pipes the resulting list to **Install-WindowsFeature**.
+The result of this cmdlet is all features that start with Web are installed on the local computer.
+
+### Example 5: Install IIS to the local computer specifying a folder that contains the feature files
+```
+PS C:\> Install-WindowsFeature -Name "Web-Server" -Source "\\server2\winsxs"
+```
+
+This command installs Web Server (IIS) on the local computer, specifying that the source of feature files for the installation is a folder, winsxs, on a computer named Server2.
+The computer account of the local computer must have Read permissions on the specified share.
+
+## PARAMETERS
+
+### -ComputerName
+Specifies a remote computer for which this cmdlet installs one or more available rrsandf_plural.
+This parameter accepts only one computer name.
+If this parameter is not added, or no computer name is specified, the default target is the local computer.
+
+Valid values for the parameter include a NetBIOS name, an IP address, or a fully qualified domain name of a remote computer that is running Windows Server
+
+To use an IP address of a remote computer as the value of this parameter, your command must include the *Credential* parameter.
+The computer must either be configured for HTTPS transport, or the IP address of the remote computer must be included in the WinRM TrustedHosts list on the local computer.
+For information about adding a computer name to the WinRM TrustedHosts list, see [How to Add a Computer to the Trusted Host List in about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -ConfigurationFilePath
+Specifies a single path to a configuration file which specifies roles and features to be installed, and any configuration parameters needed.
+The path can be specified by using a local relative path or by using built-in environment variables prefixed with the `$env` tag (such as $env:systemdrive\filename).
+A configuration file can be generated by running the arfw in Server Manager.
+
+If this parameter is specified, then the *Name* parameter cannot be used.
+
+```yaml
+Type: String
+Parameter Sets: ConfigurationFile
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+Specifies a user account that has access rights to perform this action.
+If the parameter is not added, or no value is specified, the default value of this parameter is the current user.
+Enter a user name in one of the following formats.
+Quotation marks are optional.
+
+- UserName
+- Domain\User
+- User@Domain.com
+- A Credential object returned by the Get-Credential cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeAllSubFeature
+Indicates that the cmdlet installs all subordinate role services, and all subfeatures of parent roles, role services, or features specified by the *Name* parameter.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeManagementTools
+Indicates that the cmdlet installs all applicable management tools of the roles, role services, or features specified by the *Name* parameter.
+Although management tools are installed by default when you are installing features by using the arfw, management tools are not installed by default when you install features by using the **Install-WindowsFeature** cmdlet; this parameter must be added to install management tools.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+Specifies a name and path to a log file.
+Add this parameter if the results of your command must be stored in a log.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+Specifies a list of features to install.
+This parameter does not support wildcard characters.
+If this parameter is specified, then the *ConfigurationFilePath* parameter cannot be used.
+
+```yaml
+Type: Feature[]
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Restart
+Indicates that cmdlet automatically restarts the target computer if a restart is required by the installation process for the specified roles or features.
+This parameter cannot be used with the *Vhd* parameter.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ConfigurationFile
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Source
+Specifies the path to feature files, if the files are not available in the local feature store of the target computer or VHD.
+Valid values for this parameter are either a network path or the path to a Windows image file (WIM).
+If you are installing roles or features on an offline VHD, you must use a mounted WIM.
+It is not necessary to mount the WIM file for installing on a running physical computer, because a WIM is mounted internally for deployments to a physical computer.
+Specify the path by using a local relative path, or by using built-in environment variables that are prefixed with the `$env` tag as shown in the following examples.
+
+The path specified in this parameter is only used if the command cannot find feature files in the local side-by-side store of the specified target computer or VHD.
+The command searches for feature files in the following order:
+
+- On the target computer or offline VHD.
+- Path specified as the value of this parameter. If you add a Universal Naming Convention (UNC) path, verify that the computer account of the target server has Read permissions on the share. The computer account should be in one of the following formats: DOMAIN\SERVERNAME$ or SERVER$
+- Repository path specified by the Group Policy Object (GPO), Specify settings for optional component installation and component repair, located in Computer Configuration/Administrative Templates/System in Local Group Policy Editor. This Group Policy setting controls the following Windows Registry setting: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Servicing\LocalSourcePath.
+- Windows Update.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Vhd
+Specifies the path to an offline VHD.
+The path can either point to a VHD file, or to a location on which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer, or on a network shared folder.
+If the VHD is in a network shared folder, then the value of this parameter is a UNC path to the VHD.
+In this case, the computer account of the computer that you are using to mount the VHD must have read and write permissions (Read/Write permissions in the File Sharing dialog box, or Full Control on the Security tab of the folder Properties dialog box) on the shared folder, or the VHD will not be accessible.
+Local loopback UNC paths are not supported.
+Use either of the following formats for the computer account: DOMAIN\SERVERNAME$ or SERVERNAME$.
+
+Add the *ComputerName* parameter to specify the target computer you want to use to mount the VHD.
+If the *ComputerName* parameter is not specified, then the local computer is used.
+The computer that you are using to mount the VHD must be running Windows Server 2012 R2.
+Any local path, such as D:\myFolder, that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: String
+Parameter Sets: ComponentNamesAndVhdPath
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+```yaml
+Type: String
+Parameter Sets: ConfigurationFile
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.String[]
+
+### Microsoft.Windows.ServerManager.Commands.Feature[]
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Commands.FeatureOperationResult
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Microsoft.Windows.ServerManager.Migration.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Microsoft.Windows.ServerManager.Migration.md
new file mode 100644
index 0000000000..4b04a682f3
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Microsoft.Windows.ServerManager.Migration.md
@@ -0,0 +1,31 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+Download Help Link: https://aka.ms/winsvr-2022-pshelp
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+title: Microsoft.Windows.ServerManager.Migration
+---
+
+
+# Microsoft.Windows.ServerManager.Migration Module
+## Description
+This reference provides cmdlet descriptions and syntax for all Server Migration cmdlets. It lists the cmdlets in alphabetical order based on the verb at the beginning of the cmdlet.
+
+Administrators can use the Windows Server Migration Tools cmdlets for Windows PowerShell to migrate server roles, features, operating system settings, and other data and shares to computers that are running the latest version of Windows Server.
+
+## Microsoft.Windows.ServerManager.Migration Cmdlets
+### [Export-SmigServerSetting](./Export-SmigServerSetting.md)
+Exports selected Windows features and operating system settings from the local computer, and stores them in a migration store.
+
+### [Get-SmigServerFeature](./Get-SmigServerFeature.md)
+Gets the set of all Windows features that can be migrated from the local server or from a migration store.
+
+### [Import-SmigServerSetting](./Import-SmigServerSetting.md)
+Imports selected Windows features, and operating system settings from a migration store, and applies them to the local computer.
+
+### [Receive-SmigServerData](./Receive-SmigServerData.md)
+Allows a destination server to receive shares, folders, files, and associated permissions and share properties that are migrated from a source server.
+
+### [Send-SmigServerData](./Send-SmigServerData.md)
+Migrates folders, files, and associated permissions and share properties from a source server to a destination server through port 7000.
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Receive-SmigServerData.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Receive-SmigServerData.md
new file mode 100644
index 0000000000..441ebce4ce
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Receive-SmigServerData.md
@@ -0,0 +1,138 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/receive-smigserverdata?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Receive-SmigServerData
+---
+
+# Receive-SmigServerData
+
+## SYNOPSIS
+Allows a destination server to receive shares, folders, files, and associated permissions and share properties that are migrated from a source server.
+The cmdlet Send-SmigServerData must be run on the source server at the same time Receive-SmigServerData is running on the destination server.
+
+## SYNTAX
+
+```
+Receive-SmigServerData -Password []
+```
+
+## DESCRIPTION
+The **Receive-SmigServerData** cmdlet allows a destination server to receive, over port 7000, shares, folders, files, and associated permissions and share properties that are migrated from a source server.
+The cmdlet Send-SmigServerData must be started on the source server to send data.
+By default, the cmdlet **Receive-SmigServerData** can wait for a maximum of five minutes to establish a connection with the cmdlet **Send-SmigServerData** on the source server.
+You can use a registry key to change the default maximum connection time; for more information about this registry setting, see the Notes.
+
+In this release of Windows Server, you can send and receive data between servers that are not necessarily on the same subnets.
+You can also specify IP addresses as the names of the source or destination servers.
+To support migration across subnets, and migrate by specifying IP addresses, port numbers 7001 and 7002 must be opened on source and destination servers.
+
+File access rights are maintained during the migration; the same set of users is able to access files on the destination server after they have been migrated.
+Because files are sent by using an encrypted connection, a password must be provided to decrypt migrated files on both the source and destination servers.
+Transporting encrypted files (EFS) and junction points is not supported.
+
+For online Help about the Windows Server Migration Tools cmdlets, see [Server Migration Cmdlets in Windows PowerShell](https://go.microsoft.com/fwlink/?LinkId=246313) at http://go.microsoft.com/fwlink/?LinkId=246313.
+
+## EXAMPLES
+
+### Example 1: Receive server data
+```
+PS C:\> Receive-SmigServerData
+```
+
+This command receives data that is migrated from a source computer by using the cmdlet Send-SmigServerData.
+Because a password is not provided in this sample command, after entering the command, the user is prompted to enter a password for decrypting the migrated data.
+Password characters are displayed as asterisks (*).When the password is entered, the value is passed to the command as a SecureString.
+
+### Example 2: Receive server data with the specified password
+```
+PS C:\> Receive-SmigServerData -Password (Read-Host "Enter a Password:" -AsSecureString)
+```
+
+This command receives data that is migrated from a source computer by using the cmdlet **Send-SmigServerData**.
+The command also instructs the migration tools to display the string "Enter a Password:" to prompt users to enter the password to decrypt the migrated data.
+Password characters are displayed as asterisks (*).
+When the password is entered, the value is passed to the command as a SecureString.
+
+### Example 3: Create a password variable and receive server data
+```
+PS C:\> $pass = ConvertTo-SecureString -String "password" -AsPlainText -Force
+PS C:\> Receive-SmigServerData -Password $pass
+```
+
+In this example, the first line of the command instructs the migration utilities to convert the data decryption password, represented by "password," to a secure string, and store it in the variable $pass.
+
+The second line of the sample command receives data that is migrated from a source computer by using the cmdlet **Send-SmigServerData**.
+The second command also sets the value of the variable $pass, specified in the first command, as the password to decrypt the data transfer.
+
+## PARAMETERS
+
+### -Password
+Use this parameter to specify the password, as a secure string, to decrypt the data transfer by using 256-bit advanced encryption standard (AES).
+The secure string can be obtained by entering the command `Read-Host -AsSecureString` or `ConvertTo-SecureString`.
+
+You must specify a password to protect your data because migrated data is broadcast over a network.
+If the *Password* parameter is not added to your command, you are prompted to specify a password after entering your command.
+
+```yaml
+Type: SecureString
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+## NOTES
+* The Windows Server Migration Tools deployment log file is located in %windir%\Logs\SmigDeploy.log. Other Windows Server Migration Tools log files are created at the following locations:
+
+
+- %windir%\Logs\ServerMigration.log
+
+- On Windows Server 2008 and later versions: %localappdata%\SvrMig\Log
+
+- On Windows Server 2003: %userprofile%\Local Settings\Application Data\SvrMig\Log
+
+ If the log files cannot be created at these locations, ServerMigration.log and SmigDeploy.log will be created at %temp%, and other logs will be created at %windir%\System32.
+
+ The maximum size of all log files (in MB) is stored in the following registry key.
+When the log file grows larger than the size specified in the registry key, the log file is deleted.
+Logging begins again in a new log file that uses the same file name and path.
+The default maximum log size is 200 MB.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxLogSize (REG_DWORD)
+
+- Data: Whole numbers between 1 and 1000 (represents log size, in MB)
+
+ The maximum connection time for the **Send-SmigServerData** and **Receive-SmigServerData** cmdlets is stored in the following registry key.
+**Send-SmigServerData** and **Receive-SmigServerData** operations stop if a connection cannot be established within the specified time.
+The default maximum connection time is 300 seconds, or five minutes.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxConnectionTime (REG_DWORD)
+
+- Data: Between 1 and 3600 (represents connection time, in seconds).
+If a value larger than 3600 is specified, 3600 seconds is used as the maximum connection time.
+
+## RELATED LINKS
+
+[Send-SmigServerData](./Send-SmigServerData.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Send-SmigServerData.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Send-SmigServerData.md
new file mode 100644
index 0000000000..912fd9cfd1
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Send-SmigServerData.md
@@ -0,0 +1,297 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 01/03/2017
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/send-smigserverdata?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Send-SmigServerData
+---
+
+# Send-SmigServerData
+
+## SYNOPSIS
+Migrates folders, files, and associated permissions and share properties from a source server to a destination server through port 7000.
+The cmdlet Receive-SmigServerData must be run on the destination server at the same time Send-SmigServerData is running on the source server.
+
+## SYNTAX
+
+```
+Send-SmigServerData -ComputerName -Password -Include
+ -DestinationPath [-Force] [-Recurse] -SourcePath [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+The **Send-SmigServerData** cmdlet migrates folders, files, and associated permissions and share properties from the local server to a destination server through port 7000.
+The cmdlet Receive-SmigServerData must be started on the destination server to receive data.
+By default, the cmdlet **Send-SmigServerData** can wait for a maximum of five minutes to establish a connection with the cmdlet **Receive-SmigServerData** on the destination server.
+You can use a registry key to change the default maximum connection time; for more information about this registry setting, see the Notes.
+
+In this release of Windows Server, you can send and receive data between servers that are not necessarily on the same subnets.
+You can also specify IP addresses as the names of the source or destination servers.
+To support migration across subnets, and migrate by specifying IP addresses, port numbers 7001 and 7002 must be opened on source and destination servers.
+
+File access rights are maintained during the migration; the same set of users is able to access files on the destination server after they have been migrated.
+Because files are sent by using an encrypted connection, a password must be provided to decrypt migrated files on both the source and destination servers.
+Transporting encrypted files (EFS) and junction points is not supported.
+
+For online Help about the [Server Migration Cmdlets in Windows PowerShell](https://go.microsoft.com/fwlink/?LinkId=246313) at http://go.microsoft.com/fwlink/?LinkId=246313.
+
+## EXAMPLES
+
+### Example 1: Send files
+```
+PS C:\> Send-SmigServerData -Include Data -ComputerName "Server2" -SourcePath "c:\users" -DestinationPath "d:\shares\users" -Verbose
+```
+
+This sample command migrates all files from the folder c:\users on the local (source) computer to the folder d:\shares\users on the destination computer.
+By default, subfolders in c:\users are not transferred.
+The command uses the computer name Server2, as provided in the *ComputerName* parameter, to find the destination server in the subnet.
+
+Because a password is not provided in this sample command, after entering the command, the user is prompted to enter a password for encrypting the migrated data.
+Password characters are displayed as asterisks (*).When the password is entered, the value is passed to the command as a SecureString.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 2: Create a password variable and use it to send files
+```
+PS C:\> $pass = ConvertTo-SecureString -String "password" -AsPlainText -Force
+PS C:\> Send-SmigServerData -Include Share -ComputerName "Server2" -SourcePath "c:\users" -DestinationPath "d:\shares\users" -Recurse -Password $pass -Verbose
+```
+
+In this example, the first line of the command instructs the migration utilities to convert the data encryption password, represented by "password," to a secure string, and store it in the variable $pass.
+
+The second sample command migrates only share status and permissions for folder c:\users and for all subfolders by using the *Include* and *Recurse* parameters.
+The files and subfolders in folder c:\users are not migrated.
+This command also sets the value of the variable $pass, specified in the first command, as the password to encrypt the data transfer.
+The command uses the computer name Server2, as provided in the *ComputerName* parameter, to find the destination server in the subnet.
+
+By using the *Verbose* parameter, the command also displays detailed information about the migration operation.
+
+### Example 3: Send files and include subfolders
+```
+PS C:\> Send-SmigServerData -Include All -ComputerName "Server2" -SourcePath "c:\users" -DestinationPath "d:\shares\users" -Recurse -Password (Read-Host "Enter a Password:" -AsSecureString) -Verbose
+```
+
+In this example, the command migrates all migration data in the folder C:\users on the local server to the folder D:\shares\users on a remote server, Server2.
+Because the *Recurse* parameter has been added, the command also migrates data that is stored in subfolders of the source folder.
+To encrypt the data as it is transferred to the destination server, the *Password* parameter is added.
+The value of the *Password* parameter is actually a second command, `(Read-Host "Enter a Password:" -AsSecureString)`, to prompt the administrator to provide a password, and encrypt the provided password as a secure string.
+Finally, the *Verbose* parameter is added to display full details about the actions and progress of the command.
+
+## PARAMETERS
+
+### -ComputerName
+Specifies the name or IP address of the destination server to which you want to copy data.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -DestinationPath
+Specifies the path on the destination server to which you want to copy data.
+To avoid migration failures, verify that the destination path you specify exists for share-only migration.
+For other migration types, verify that the path can be created on the destination computer.
+The path must be a valid local path.
+The path length cannot be longer than 246 characters.
+Wildcard characters are not supported.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Force
+Overwrites existing files automatically if the files that you are migrating from the source server are newer.
+Also overwrites existing shares' properties if the shares' names already exist on the source server.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Include
+Specifies the type of content to copy to the destination server.
+The following are acceptable values for this parameter:
+
+
+- Data: Copies only files in the folder designated by the *SourcePath* parameter to the folder designated by the *DestinationPath* parameter.
+Subfolders and their content are not copied unless the *Recurse* parameter is added.
+
+- Share: Copies only the share properties assigned to the folder specified in the *SourcePath* parameter to the folder specified in the *DestinationPath* parameter.
+For example, if a folder was shared on the source server, it is shared on the destination server if the Share value is provided in the cmdlet, thereby preserving all share properties and permissions.
+Share properties for subfolders and their content are not copied unless the *Recurse* parameter is added.
+The files and subfolders in the folder designated by *SourcePath* are not migrated.
+To avoid migration failures, verify that the folder specified in the *DestinationPath* parameter (and all subfolders if the *Recurse* parameter is added) exists.
+- All: Copies both data and associated share properties.
+
+```yaml
+Type: MigrationIncludeTypes
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Password
+Specifies the password, as a secure string, to encrypt the data transfer by using the 256-bit advanced encryption standard (AES).
+The secure string can be obtained by entering the command `Read-Host -AsSecureString` or `ConvertTo-SecureString`.
+
+You must specify a password to protect your data because transferred data is broadcast over a network.
+If the *Password* parameter is not added to your command, you are prompted to specify a password after entering your command.
+The password length must be a minimum of six characters and a maximum of 260 characters.
+
+```yaml
+Type: SecureString
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Recurse
+Copies all content of the type specified by *Include* parameter in the path specified in the *SourcePath* parameter.
+If this parameter is not used, subfolders of the *SourcePath* are not copied.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -SourcePath
+Specifies the folder on the source server from which you want to copy data.
+To avoid migration failures, it is required that you first verify that the source path you specify exists on the source computer, except in the case of share-only migration.
+The path must be a valid local path.
+The path length cannot be longer than 246 characters.
+Wild card characters are not supported.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Migration.Commands.MigrationResult []
+A **MigrationResult** object contains basic information about the success or failure of a requested migration item.
+
+## NOTES
+* The Windows Server Migration Tools deployment log file is located in %windir%\Logs\SmigDeploy.log. Other Windows Server Migration Tools log files are created at the following locations:
+
+
+- %windir%\Logs\ServerMigration.log
+
+- On Windows Server 2008 and later versions: %localappdata%\SvrMig\Log
+
+- On Windows Server 2003: %userprofile%\Local Settings\Application Data\SvrMig\Log
+
+ If the log files cannot be created at these locations, ServerMigration.log and SmigDeploy.log will be created at %temp%, and other logs will be created at %windir%\System32.
+
+ The maximum size of all log files (in MB) is stored in the following registry key.
+When the log file grows larger than the size specified in the registry key, the log file is deleted.
+Logging begins again in a new log file that uses the same file name and path.
+The default maximum log size is 200 MB.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxLogSize (REG_DWORD)
+
+- Data: Whole numbers between 1 and 1000 (represents log size, in MB)
+
+ The maximum connection time for **Send-SmigServerData** and **Receive-SmigServerData** cmdlet is stored in the following registry key.
+**Send-SmigServerData** and **Receive-SmigServerData** operations terminate if a connection cannot be established within the specified time.
+The default maximum connection time is 300 seconds, or five minutes.
+
+
+- Key: HKLM\Software\Microsoft\ServerMigration
+
+- Value: MaxConnectionTime (REG_DWORD)
+
+- Data: Between 1 and 3600 (represents connection time, in seconds).
+If a value larger than 3600 is specified, 3600 seconds is used as the maximum connection time.
+
+## RELATED LINKS
+
+[Receive-SmigServerData](./Receive-SmigServerData.md)
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/ServerManager.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/ServerManager.md
new file mode 100644
index 0000000000..c46e959d03
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/ServerManager.md
@@ -0,0 +1,36 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+Download Help Link: http://go.microsoft.com/fwlink/?linkid=390825
+Help Version: 5.0.0.1
+Locale: en-US
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/servermanager?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+title: ServerManager
+---
+
+# ServerManager Module
+## Description
+To download the most current Windows PowerShell console help for this cmdlet module, run Update-Help -Module ServerManager in an elevated (Run as Administrator) Windows PowerShell session.
+
+All cmdlets in this module require elevation.
+
+This reference provides cmdlet descriptions and syntax for all Server Manager role and feature deployment cmdlets, and for the cmdlets that control standard user access to data in Server Manager. It lists the cmdlets in alphabetical order, based on the verb at the beginning of the cmdlet.
+
+## ServerManager Cmdlets
+### [Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+Disables access for specified standard users to event, service, performance counter, and role and feature inventory data that is collected by Server Manager for a server.
+
+### [Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+Provides one or more standard, non-Administrator users access to event, service, performance counter, and role and feature inventory data for a server that you are managing by using Server Manager.
+
+### [Get-WindowsFeature](./Get-WindowsFeature.md)
+Gets information about Windows Server roles, role services, and features that are available for installation and installed on a specified server.
+
+### [Install-WindowsFeature](./Install-WindowsFeature.md)
+Installs one or more roles, role services, or features on either the local or a specified remote server that is running Windows Server 2012 R2.
+
+### [Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+Uninstalls specified Windows Server roles, role services, and features from a computer that is running Windows Server 2012 R2.
+
+
diff --git a/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Uninstall-WindowsFeature.md b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Uninstall-WindowsFeature.md
new file mode 100644
index 0000000000..1d55989cad
--- /dev/null
+++ b/docset/winserver2025-ps/Microsoft.Windows.ServerManager.Migration/Uninstall-WindowsFeature.md
@@ -0,0 +1,277 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: Microsoft.Windows.ServerManager.Migration
+ms.date: 12/20/2016
+online version: https://learn.microsoft.com/powershell/module/microsoft.windows.servermanager.migration/uninstall-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Uninstall-WindowsFeature
+---
+
+# Uninstall-WindowsFeature
+
+## SYNOPSIS
+Uninstalls specified Windows Server roles, role services, and features from a computer that is running Windows Server 2012 R2.
+
+## SYNTAX
+
+### RunningComputer (Default)
+```
+Uninstall-WindowsFeature [-Name] [-Restart] [-IncludeManagementTools] [-Remove]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+### VhdPath
+```
+Uninstall-WindowsFeature [-Name] [-Vhd ] [-IncludeManagementTools] [-Remove]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+## DESCRIPTION
+The **Uninstall-WindowsFeature** cmdlet uninstalls and optionally removes specified roles, role services, and features from a computer that is running Windows Server 2012 R2, or from an offline virtual hard disk (VHD) on which Windows Server 2012 R2 is installed.
+By adding the *Remove* parameter, the cmdlet also uninstalls feature files, or payload, from a computer.
+This cmdlet replaces the **Remove-WindowsFeature** cmdlet that was used to uninstall roles, role services, and features in Windows Server 2008 R2.This cmdlet works similarly to the rrfw in Server Manager, with an important exception: by default, management tools are not uninstalled when you run the **Uninstall-WindowsFeature** cmdlet; you must add the *IncludeManagementTools* parameter to uninstall associated management tools.
+
+This cmdlet requires elevation; you must be running a Windows PowerShell session as an administrator to use this cmdlet.
+
+## EXAMPLES
+
+### Example 1: Uninstall various roles and features installed on the target server
+```
+PS C:\> Get-WindowsFeature | Where-Object -FilterScript { $_.Installed -Eq $TRUE } | Uninstall-WindowsFeature
+```
+
+This command uninstalls any roles or features that are currently installed on the target server.
+
+### Example 2: Remove all role services from the specified server
+```
+PS C:\> Uninstall-WindowsFeature -Name "Web-Server" -ComputerName "Server1" -Credential "contoso\user1"
+```
+
+This command removes Web Server (IIS) from Server1, including all role services.
+The user account specified to perform the operation is contoso\user1.
+
+### Example 3: Remove feature files for any roles or features currently not installed on the local server
+```
+PS C:\> Get-WindowsFeature | Where-Object -FilterScript { $_.Installed -Eq $FALSE } | Uninstall-WindowsFeature -Remove
+```
+
+This command removes the feature files for any roles or features that currently are not installed on the local server.
+
+## PARAMETERS
+
+### -ComputerName
+Specifies the remote computer for which this cmdlet uninstalls and optionally removes one or more rrsandf_plural.
+This parameter accepts only one computer name.
+If this parameter is not added, or no computer name is specified, the default target is the local computer.
+
+Valid values for the parameter include a NetBIOS name, an IP address, or a fully qualified domain name of a remote computer that is running Windows Server.
+
+To use an IP address of a remote computer as the value of this parameter, your command must include the *Credential* parameter.
+The computer must either be configured for HTTPS transport, or the IP address of the remote computer must be included in the WinRM TrustedHosts list on the local computer.
+For information about adding a computer name to the WinRM TrustedHosts list, see [How to Add a Computer to the Trusted Host List in about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+Specifies a user account that has access rights to perform this action.
+If the parameter is not added, or no value is specified, the default value of this parameter is the current user.
+Enter a user name in one of the following formats:
+
+-- UserName
+-- Domain\User
+-- User@Domain.com
+-- A Credential object returned by the Get-Credential cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeManagementTools
+Indicates that the cmdlet uninstalls all applicable management tools along with the roles, role services, or features that are specified in the *Name* parameter.
+By default, management tools are not uninstalled when you run the **Uninstall-WindowsFeature** cmdlet; you must add this parameter to uninstall associated management tools.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+Specifies a name and path to a log file.
+Add this parameter if the results of this cmdlet must be stored in a log.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+Specifies a list of features that this cmdlet uninstalls.
+This parameter does not support wildcard characters.
+
+```yaml
+Type: Feature[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Remove
+Indicates that the cmdlet deletes feature files for the specified rrsandf_plural from the side-by-side store, located at %SystemDrive%:\Windows\WinSxS.
+If the feature is not yet uninstalled, the command uninstalls the feature.
+
+When you delete feature files, features that depend upon the files you remove are also deleted.
+When you delete feature files for a subfeature, and no other subfeatures for the parent feature are installed, then files for the entire parent role or feature are deleted.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Restart
+Indicates that this cmdlet automatically restarts the target computer, if a restart is required by the uninstallation process for the specified roles or features.
+This parameter cannot be used with the *Vhd* parameter.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: RunningComputer
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Vhd
+Specifies the path to an offline VHD.
+The path can either point to a VHD file, or to a location on which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer, or on a network shared folder.
+If the VHD is in a network shared folder, then the value of this parameter is a UNC path to the VHD.
+In this case, the computer account of the computer that you are using to mount the VHD must have read and write permissions (Read/Write permissions in the File Sharing dialog box, or Full Control on the Security tab of the folder Properties dialog box) on the shared folder, or the VHD will not be accessible.
+Local loopback Universal Naming Convention (UNC) paths are not supported.
+Use either of the following formats for the computer account: DOMAIN\SERVERNAME$ or SERVERNAME$.
+
+Use the *ComputerName* parameter to specify the target computer you want to use to mount the VHD.
+If the *ComputerName* parameter is not specified, then the local computer is used.
+The computer that you are using to mount the VHD must be running Windows Server 2012 R2.
+Any local path, such as D:\myFolder, that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: String
+Parameter Sets: VhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.String[]
+
+### Microsoft.Windows.ServerManager.Commands.Feature[]
+
+## OUTPUTS
+
+### Microsoft.Windows.ServerManager.Commands.FeatureOperationResult
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/ServerManager/Disable-ServerManagerStandardUserRemoting.md b/docset/winserver2025-ps/ServerManager/Disable-ServerManagerStandardUserRemoting.md
new file mode 100644
index 0000000000..db11121cd8
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/Disable-ServerManagerStandardUserRemoting.md
@@ -0,0 +1,173 @@
+---
+description: Disables access for specified standard users to event, service, performance counter, and role and feature inventory data that is collected by Server Manager for a server.
+external help file: ServerManager-help.xml
+Module Name: ServerManager
+ms.date: 09/15/2021
+online version: https://learn.microsoft.com/powershell/module/servermanager/disable-servermanagerstandarduserremoting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Disable-ServerManagerStandardUserRemoting
+---
+
+# Disable-ServerManagerStandardUserRemoting
+
+## SYNOPSIS
+
+Disables access for specified standard users to event, service, performance counter, and role and
+feature inventory data that is collected by Server Manager for a server. This cmdlet performs the
+opposite action, for specified users, of the `Enable-ServerManagerStandardUserRemoting` cmdlet.
+
+## SYNTAX
+
+```
+Disable-ServerManagerStandardUserRemoting [-User] [-Force] [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+
+Disables access for one or more standard, non-Administrator users to event, service, performance
+counter, and role and feature inventory data for a server that you are managing by using Server
+Manager. The cmdlet restores the default, administrator-only access to this data, and must be run
+locally on the server that is being managed by using Server Manager. The cmdlet works by performing
+the following actions:
+
+- Deletes access rights for specified standard users to the `root\cimv2` namespace on the local server
+ (for access to role and feature inventory information).
+
+- Removes specified standard users from user groups (Remote Management Users, Event Log Readers, and
+ Performance Log Readers) that allow remote access to event and performance counter logs on the
+ local server.
+
+- Removes access rights in the Service Control Manager for specified standard users who have access
+ to the status of services on the local server.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+Disable-ServerManagerStandardUserRemoting -User JennyL
+```
+
+In this example, the administrator disables access to event, performance counter, service
+status, and role and feature inventory data for a server that is being managed by using either a
+local or remote Server Manager console, and for which there is a standard user named `JennyL`.
+
+### Example 2
+
+```powershell
+Disable-ServerManagerStandardUserRemoting -User JennyL -WhatIf
+```
+
+In this example, the administrator views the outcome of running a command to deny a standard user
+named `JennyL` access to event, performance counter, service status, and role and feature inventory
+data for a server that is being managed by using the Server Manager console running on either the
+local or a remote computer. The **WhatIf** parameter is added, meaning that the command actions are
+not carried out.
+
+### Example 3
+
+```powershell
+Disable-ServerManagerStandardUserRemoting -User JennyL -Confirm
+```
+
+In this example, the administrator denies a standard user named `JennyL` access to event, performance
+counter, service status, and role and feature inventory data for a server that is being managed by
+using the Server Manager console running on either the local or a remote computer. The **Confirm**
+parameter is added, meaning that the command prompts for confirmation before performing the action.
+
+## PARAMETERS
+
+### -Force
+
+Forces the command to run without asking for user confirmation.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+
+Specifies the user account name of a standard user who runs Server Manager and no longer requires
+access to event, performance counter, service, and role and feature inventory data for a server that
+is being managed by using either a local or remote Server Manager console.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet were run.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### None
+
+## OUTPUTS
+
+### System.Object
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
diff --git a/docset/winserver2025-ps/ServerManager/Enable-ServerManagerStandardUserRemoting.md b/docset/winserver2025-ps/ServerManager/Enable-ServerManagerStandardUserRemoting.md
new file mode 100644
index 0000000000..6dfe021062
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/Enable-ServerManagerStandardUserRemoting.md
@@ -0,0 +1,183 @@
+---
+description: Provides one or more standard, non-Administrator users access to event, service, performance counter, and role and feature inventory data for a server that you are managing by using Server Manager.
+external help file: ServerManager-help.xml
+Module Name: ServerManager
+ms.date: 09/08/2021
+online version: https://learn.microsoft.com/powershell/module/servermanager/enable-servermanagerstandarduserremoting?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Enable-ServerManagerStandardUserRemoting
+---
+
+# Enable-ServerManagerStandardUserRemoting
+
+## SYNOPSIS
+
+Provides one or more standard, non-Administrator users access to event, service, performance
+counter, and role and feature inventory data for a server that you are managing by using Server
+Manager.
+
+## SYNTAX
+
+```
+Enable-ServerManagerStandardUserRemoting [-User] [-Force] [-WhatIf] [-Confirm] []
+```
+
+## DESCRIPTION
+
+Provides one or more standard, non-Administrator users access to event, service, performance
+counter, and role and feature inventory data for a server that you are managing, either locally or
+remotely, by using Server Manager. The cmdlet must be run locally on the server that you are
+managing by using Server Manager. The cmdlet works by performing the following actions:
+
+- Adds access rights for specified standard users to the root\cimv2 namespace on the local server
+ (for access to role and feature inventory information).
+
+- Adds specified standard users to required user groups (Remote Management Users, Event Log Readers,
+ and Performance Log Readers) that allow remote access to event and performance counter logs on the
+ managed server.
+
+- Changes access rights in the Service Control Manager to allow specified standard users remote
+ access to the status of services on the managed server.
+
+This cmdlet does not provide standard users access to bpa (BPA) results, or allow standard users to
+run BPA scans. Aside from the preceding list of changes, this cmdlet provides no additional access
+that a standard user does not already have, by default, on managed servers.
+
+Running this cmdlet has security implications for your network environment because it grants
+specified non-Administrator users access rights to information that, by default, is restricted to
+members of the Administrators group on the local computer. The cmdlet provides access to other WMI
+providers in the root\cimv2 namespace, but only those providers that can be used by standard users.
+We recommend that you run this cmdlet only when you must add a specific standard user to the users
+who require access to remote server data by using Server Manager. Additionally, you should promptly
+run `Disable-ServerManagerStandardUserRemoting` to deny this access to users as soon as they no
+longer require it.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+Enable-ServerManagerStandardUserRemoting -User JennyL
+```
+
+In this example, the administrator gives a standard user named `JennyL` access to event, performance
+counter, service status, and role and feature inventory data on a server that is being managed,
+either locally or remotely, by using Server Manager.
+
+### Example 2
+
+```powershell
+Enable-ServerManagerStandardUserRemoting -User JennyL -WhatIf
+```
+
+In the following example, the administrator views the outcome of running a command to give a
+standard user named JennyL access to event, performance counter, service status, and role and
+feature inventory data on a server that is being managed, either locally or remotely, by using
+Server Manager. The `WhatIf` parameter is added, meaning that the command actions are not carried
+out.
+
+### Example 3
+
+```powershell
+Enable-ServerManagerStandardUserRemoting -User JennyL -Confirm
+```
+
+In the following example, the administrator gives a standard user named `JennyL` access to event,
+performance counter, service status, and role and feature inventory data on a server that is being
+managed, either locally or remotely, by using Server Manager. The `Confirm` parameter is added,
+meaning that the command prompts for confirmation before performing the action.
+
+## PARAMETERS
+
+### -Force
+
+Forces the command to run without asking for user confirmation.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -User
+
+Specifies the user account name of a standard user who runs Server Manager, and requires access to
+event, performance counter, service, and role and feature inventory data for remote servers that are
+managed by using the local Server Manager console.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+### -WhatIf
+
+Shows what would happen if the cmdlet were run.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### None
+
+## OUTPUTS
+
+### System.Object
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
diff --git a/docset/winserver2025-ps/ServerManager/Get-WindowsFeature.md b/docset/winserver2025-ps/ServerManager/Get-WindowsFeature.md
new file mode 100644
index 0000000000..af2a57c0c4
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/Get-WindowsFeature.md
@@ -0,0 +1,220 @@
+---
+description: Gets information about Windows Server roles, role services, and features that are available for installation and installed on a specified server.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: ServerManager
+ms.date: 09/08/2021
+online version: https://learn.microsoft.com/powershell/module/servermanager/get-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-WindowsFeature
+---
+
+# Get-WindowsFeature
+
+## SYNOPSIS
+Gets information about Windows Server roles, role services, and features that are available for
+installation and installed on a specified server.
+
+## SYNTAX
+
+```
+Get-WindowsFeature [[-Name] ] [-Vhd ] [-ComputerName ]
+[-Credential ] [-LogPath ] []
+```
+
+## DESCRIPTION
+
+The `Get-WindowsFeature` cmdlet gets information about features that are both available for
+installation and already installed on a computer that is running Windows Server or an offline
+virtual hard disk (VHD) that is running Windows Server.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+Get-WindowsFeature -ComputerName Server1 -Credential contoso.com\user1
+```
+
+This example gets a list of features that are available and installed on the target computer named
+`Server1`. The credentials for `user1` in the `Contoso.com` domain, a user who has Administrator
+rights on `Server1`, are provided.
+
+### Example 2
+
+```powershell
+Get-WindowsFeature -Vhd D:\ps-test\vhd1.vhd
+```
+
+This example returns a list of features that are available and installed on the specified offline
+VHD located at `D:\ps-test\vhd1.vhd`.
+
+### Example 3
+
+```powershell
+Get-WindowsFeature -Name AD*, Web*
+```
+
+This example returns a list of available and installed features that have a command ID starting with
+`AD` or `Web`.
+
+### Example 4
+
+```powershell
+Get-WindowsFeature -ComputerName Server01 | Where Installed
+```
+
+This example returns a list of features installed on a specified server, `Server01`.
+
+### Example 5
+
+```powershell
+Get-WindowsFeature -ComputerName Server01 | Where InstallState -Eq Removed
+```
+
+This example returns a list of features on a specified server, `Server01`, that have installation
+files removed from the local side-by-side store and require an external file source for
+installation.
+
+## PARAMETERS
+
+### -ComputerName
+
+Gets the list of available features from the specified remote computer that is running Windows
+Server. The parameter accepts only one computer name. If this parameter is not added, or no computer
+name is specified, the default target is the local computer. Valid values for the parameter include
+a NetBIOS name, an IP address, or a fully qualified domain name of a remote computer.
+
+To use a remote computer's IP address as the value of this parameter, your command must include the
+**Credential** parameter. The computer must either be configured for HTTPS transport, or the IP
+address of the remote computer must be included in the WinRM TrustedHosts list on the local
+computer. For information about adding a computer name to the WinRM TrustedHosts list, see "How to
+Add a Computer to the Trusted Host List" in
+[about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies a user account that has access rights to perform this action. If the parameter is not
+added, or no value is specified, the default value of this parameter is the current user. Enter a
+user name in one of the following formats. Quotation marks are optional.
+
+-- "UserName"
+-- "Domain\User"
+-- "User@Domain.com"
+- A **PSCredential** object returned by the
+ [Get-Credential](https://go.microsoft.com/fwlink/p/?LinkID=113311) cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+
+Specifies a name and path to a log file.
+Add this parameter if the results of this cmdlet must be stored in a log.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+
+Specifies the command IDs of roles, role services, or features about which to return information.
+
+```yaml
+Type: System.String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Vhd
+
+Specifies the path to an offline VHD. The path can either point to a VHD file, or to a location on
+which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer or on a network shared folder. If the VHD is
+in a network shared folder, then the value of this parameter is a UNC path to the VHD. In this case,
+the computer account of the computer that you are using to mount the VHD must have read and write
+permissions (Read/Write permissions in the File Sharing dialog box or Full Control on the Security
+tab of the folder Properties dialog box) on the shared folder or the VHD will not be accessible.
+Local loopback UNC paths are not supported. Use either of the following formats for the computer
+account: DOMAIN\SERVERNAME$ or SERVERNAME$.
+
+Add the **ComputerName** parameter to specify the target computer you want to use to mount the VHD.
+If the **ComputerName** parameter is not specified, then the local computer is used. The computer
+that you are using to mount the VHD must be running Windows Server. Any local path, such as
+`D:\myFolder`, that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### System.String[]
+
+## OUTPUTS
+
+### System.Object
+
+## NOTES
+
+## RELATED LINKS
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
diff --git a/docset/winserver2025-ps/ServerManager/Install-WindowsFeature.md b/docset/winserver2025-ps/ServerManager/Install-WindowsFeature.md
new file mode 100644
index 0000000000..cc63d81fc9
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/Install-WindowsFeature.md
@@ -0,0 +1,441 @@
+---
+description: Installs one or more roles, role services, or features on either the local or a specified remote server that is running Windows Server.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: ServerManager
+ms.date: 09/08/2021
+online version: https://learn.microsoft.com/powershell/module/servermanager/install-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Install-WindowsFeature
+---
+
+# Install-WindowsFeature
+
+## SYNOPSIS
+
+Installs one or more roles, role services, or features on either the local or a specified remote
+server that is running Windows Server.
+
+## SYNTAX
+
+### ComponentNamesAndRunningComputer (Default)
+
+```
+Install-WindowsFeature [-Name] [-Restart] [-IncludeAllSubFeature] [-IncludeManagementTools]
+ [-Source ] [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf]
+ [-Confirm] []
+```
+
+### ComponentNamesAndVhdPath
+
+```
+Install-WindowsFeature [-Name] -Vhd [-IncludeAllSubFeature] [-IncludeManagementTools]
+ [-Source ] [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf]
+ [-Confirm] []
+```
+
+### ConfigurationFile
+
+```
+Install-WindowsFeature -ConfigurationFilePath [-Vhd ] [-Restart] [-Source ]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+## DESCRIPTION
+
+The `Install-WindowsFeature` cmdlet installs the specified features on a computer that is running
+Windows Server, or on an offline virtual hard disk (VHD) on which Windows Server is installed. This
+cmdlet works similarly to the installation of roles and features in Server Manager, with an
+important exception: the cmdlet does not install management tools for the features by default. To
+install management tools such as snap-ins on a target server, you must add the
+`IncludeManagementTools` parameter to your command.
+
+This cmdlet requires elevation; you must be running a Windows PowerShell session as an administrator
+to use this cmdlet.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+Install-WindowsFeature -Name Web-Server -IncludeAllSubFeature -ComputerName Server1 -WhatIf
+```
+
+This example shows what is installed with Web Server (IIS), including all role services, on a
+computer named `Server1`. By adding the **WhatIf** parameter, you can view the results of the
+installation command without running it.
+
+### Example 2
+
+```powershell
+Install-WindowsFeature -Name Web-Server -IncludeAllSubFeature -IncludeManagementTools -ComputerName Server1 -Credential contoso.com\johnj99
+```
+
+This example installs Web Server (IIS), including all role services and applicable management tools,
+on a computer named `Server1`, by using the credentials of a user account named `contoso.com\johnj99`.
+
+### Example 3
+
+```powershell
+Install-WindowsFeature -ConfigurationFilePath d:\ConfigurationFiles\ADCSConfigFile.xml
+```
+
+This example installs all roles, role services and features that are specified in a configuration
+file named `ADCSConfigFile.xml`. The configuration file was created by clicking Export configuration
+settings on the Confirm installation selections page of the Add Roles and Features Wizard in Server
+Manager.
+
+### Example 4
+
+```powershell
+$servers = ('server1', 'server2')
+foreach ($server in $servers) {Install-WindowsFeature -ConfigurationFilePath D:\ConfigurationFiles\ADCSConfigFile.xml -ComputerName $server}
+```
+
+This example installs Active Directory Certificate Services (AD CS) as specified in a configuration
+file named `ADCSConfigFile.xml`. AD CS is installed on a list of computers that is contained in the
+variable `$servers`. The configuration file was created by clicking Export configuration settings on
+the Confirm installation selections page of the Add Roles and Feature Wizard in Server Manager. On
+the first line, the value of the `$servers` variable is set; on the second line, the installation
+instructions in the ADCSConfigFile.xml configuration file are applied to each of the servers that
+has been named in `$servers`.
+
+### Example 5
+
+```powershell
+Get-WindowsFeature -Name Web-* | Install-WindowsFeature
+```
+
+This example retrieves a list of all Windows features beginning with the characters `Web`, and then
+pipes the resulting list to `Install-WindowsFeature`. The result of this cmdlet is all features that
+start with `Web` are installed on the local computer.
+
+### Example 6
+
+```powershell
+Install-WindowsFeature -Name Web-Server -Source \\server2\winsxs
+```
+
+This example installs Web Server (IIS) on the local computer, specifying that the source of feature
+files for the installation is a folder, `winsxs`, on a computer named `Server2`. The computer
+account of the local computer must have Read permissions on the specified share.
+
+## PARAMETERS
+
+### -ComputerName
+
+Installs one or more available features on a specified remote computer. This parameter accepts only
+one computer name. If this parameter is not added, or no computer name is specified, the default
+target is the local computer.
+
+Valid values for the parameter include a NetBIOS name, an IP address, or a fully qualified domain
+name of a remote computer that is running Windows Server
+
+To use an IP address of a remote computer as the value of this parameter, your command must include
+the **Credential** parameter. The computer must either be configured for HTTPS transport, or the IP
+address of the remote computer must be included in the WinRM TrustedHosts list on the local
+computer. For information about adding a computer name to the WinRM TrustedHosts list, see "How to
+Add a Computer to the Trusted Host List" in
+[about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -ConfigurationFilePath
+
+Provides a single path to a configuration file which specifies roles and features to be installed
+and any configuration parameters needed. The path can be specified by using a local relative path
+(such as `D:\myfolder`) or by using built-in environment variables prefixed with the `$env` tag (such
+as `$env:systemdrive\filename`). A configuration file can be generated by running the Add Roles and
+Feature Wizard in Server Manager.
+
+If this parameter is specified, then the Name parameter cannot be used.
+
+```yaml
+Type: String
+Parameter Sets: ConfigurationFile
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies a user account that has access rights to perform this action. If the parameter is not
+added, or no value is specified, the default value of this parameter is the current user. Enter a
+user name in one of the following formats. Quotation marks are optional.
+
+"UserName"
+
+"Domain\User"
+
+"User@Domain.com"
+
+A Credential object returned by the
+[Get-Credential](https://go.microsoft.com/fwlink/p/?LinkID=113311) cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeAllSubFeature
+
+Specifies that all subordinate role services and all subfeatures of parent roles, role services, or
+features specified by the **Name** parameter should be installed.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeManagementTools
+
+Specifies that all applicable management tools of the roles, role services, or features specified by
+the **Name** parameter should be installed.
+
+Note: Although management tools are installed by default when you are installing features by using
+the Add Roles and Feature Wizard, management tools are not installed by default when you install
+features by using the `Install-WindowsFeature` cmdlet; this parameter must be added to install
+management tools.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+
+Specifies a name and path to a log file. Add this parameter if the results of your command must be
+stored in a log.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+
+Specifies a list of features to install. This parameter does not support wildcard characters. If
+this parameter is specified, then the **ConfigurationFilePath** parameter cannot be used.
+
+```yaml
+Type: Feature[]
+Parameter Sets: ComponentNamesAndRunningComputer, ComponentNamesAndVhdPath
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Restart
+
+Specifies that the target computer is restarted automatically if a restart is required by the
+installation process for the specified roles or features. This parameter cannot be used with the
+**Vhd** parameter.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: ComponentNamesAndRunningComputer, ConfigurationFile
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Source
+
+Specifies the path to feature files if the files are not available in the local feature store of
+the target computer or VHD. Valid values for this parameter are either a network path or the path to
+a Windows image file (WIM). If you are installing roles or features on an offline VHD, you must use
+a mounted WIM. It is not necessary to mount the WIM file for installing on a running physical
+computer, because a WIM is mounted internally for deployments to a physical computer. Specify the
+path by using a local relative path, or by using built-in environment variables that are prefixed
+with the `$env` tag as shown in the following examples.
+
+If this parameter is used in combination with the **-ComputerName** parameter, the source path must
+be accessible by the target computer (e.g. local devices/drives/paths on the client system will
+cause the installation to fail).
+
+The path specified in this parameter is only used if the command cannot find feature files in the
+local side-by-side store of the specified target computer or VHD. The command searches for feature
+files in the following order:
+
+1) On the target computer or offline VHD.
+
+2) Path specified as the value of this parameter. If you add a UNC path, verify that the computer
+account of the target server has Read permissions on the share. The computer account should be in
+one of the following formats: DOMAIN\SERVERNAME$ or SERVER$
+
+3) Repository path specified by the Group Policy Object (GPO). Specify settings for optional
+component installation and component repair located in Computer Configuration/Administrative
+Templates/System in Local Group Policy Editor. This Group Policy setting controls the following
+Windows Registry setting:
+HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Servicing\LocalSourcePath.
+
+4) Windows Update.
+
+This parameter is optional.
+
+```yaml
+Type: String[]
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Vhd
+
+Specifies the path to an offline VHD. The path can either point to a VHD file or to a location on
+which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer or on a network shared folder. If the VHD is
+in a network shared folder, then the value of this parameter is a UNC path to the VHD. In this case,
+the computer account of the computer that you are using to mount the VHD must have read and write
+permissions (Read/Write permissions in the File Sharing dialog box or Full Control on the Security
+tab of the folder Properties dialog box) on the shared folder or the VHD will not be accessible.
+Local loopback UNC paths are not supported. Use either of the following formats for the computer
+account: `DOMAIN\SERVERNAME$` or `SERVERNAME$`.
+
+Add the **ComputerName** parameter to specify the target computer you want to use to mount the VHD.
+If the **ComputerName** parameter is not specified, then the local computer is used. The computer that
+you are using to mount the VHD must be running Windows Server. Any local path, such as `D:\myFolder`.
+that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: String
+Parameter Sets: ComponentNamesAndVhdPath
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+```yaml
+Type: String
+Parameter Sets: ConfigurationFile
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet were run.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.Windows.ServerManager.Commands.Feature[]
+
+## OUTPUTS
+
+### System.Object
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
diff --git a/docset/winserver2025-ps/ServerManager/ServerManager.md b/docset/winserver2025-ps/ServerManager/ServerManager.md
new file mode 100644
index 0000000000..35c3b26067
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/ServerManager.md
@@ -0,0 +1,45 @@
+---
+description: Server Manager-specific PowerShell cmdlet descriptions and syntax.
+Download Help Link: https://aka.ms/winsvr-2022-pshelp
+Help Version: 5.0.0.1
+Locale: en-US
+Module Guid: d8e0cae9-8e9b-45bc-bfed-0aad50938af0
+Module Name: ServerManager
+ms.date: 09/15/2021
+title: ServerManager
+---
+
+# ServerManager Module
+
+## Description
+
+This reference provides cmdlet descriptions and syntax for all Server Manager-specific cmdlets. It
+lists the cmdlets in alphabetical order based on the verb at the beginning of the cmdlet.
+
+## ServerManager Cmdlets
+
+### [Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
+
+Disables access for specified standard users to event, service, performance counter, and role and
+feature inventory data that is collected by Server Manager for a server.
+
+### [Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+Provides one or more standard, non-Administrator, users access to event, service, performance
+counter, and role and feature inventory data for a server that you are managing by using Server
+Manager.
+
+### [Get-WindowsFeature](./Get-WindowsFeature.md)
+
+Gets information about Windows Server roles, role services, and features that are available for
+installation and installed on a specified server.
+
+### [Install-WindowsFeature](./Install-WindowsFeature.md)
+
+Installs one or more roles, role services, or features on either the local or a specified remote
+server that is running Windows Server.
+
+### [Uninstall-WindowsFeature](./Uninstall-WindowsFeature.md)
+
+Uninstalls specified Windows Server roles, role services, and features from a computer that is
+running Windows Server.
diff --git a/docset/winserver2025-ps/ServerManager/Uninstall-WindowsFeature.md b/docset/winserver2025-ps/ServerManager/Uninstall-WindowsFeature.md
new file mode 100644
index 0000000000..1a354aff00
--- /dev/null
+++ b/docset/winserver2025-ps/ServerManager/Uninstall-WindowsFeature.md
@@ -0,0 +1,312 @@
+---
+description: Uninstalls specified Windows Server roles, role services, and features from a computer.
+external help file: Microsoft.Windows.ServerManager.PowerShell.dll-Help.xml
+Module Name: ServerManager
+ms.date: 09/08/2021
+online version: https://learn.microsoft.com/powershell/module/servermanager/uninstall-windowsfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Uninstall-WindowsFeature
+---
+
+# Uninstall-WindowsFeature
+
+## SYNOPSIS
+
+Uninstalls specified Windows Server roles, role services, and features from a computer that is
+running Windows Server. By adding the Remove parameter, also deletes feature files or payload, from
+a computer.
+
+## SYNTAX
+
+### RunningComputer (Default)
+
+```
+Uninstall-WindowsFeature [-Name] [-Restart] [-IncludeManagementTools] [-Remove]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+### VhdPath
+
+```
+Uninstall-WindowsFeature [-Name] [-Vhd ] [-IncludeManagementTools] [-Remove]
+ [-ComputerName ] [-Credential ] [-LogPath ] [-WhatIf] [-Confirm]
+ []
+```
+
+## DESCRIPTION
+
+The `Uninstall-WindowsFeature` cmdlet uninstalls and optionally removes specified roles, role
+services, and features from a computer that is running Windows Server or from an offline virtual
+hard disk (VHD) on which Windows Server is installed. This cmdlet works similarly to the
+uninstallation of roles and features in Server Manager with an important exception: by default,
+management tools are not uninstalled when you run the `Uninstall-WindowsFeature` cmdlet; you must
+add the **IncludeManagementTools** parameter to uninstall associated management tools.
+
+This cmdlet requires elevation; you must be running a Windows PowerShell session as an administrator
+to use this cmdlet.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+Get-WindowsFeature | Where-Object -FilterScript { $_.Installed -Eq $TRUE } | Uninstall-WindowsFeature
+```
+
+This example uninstalls any roles or features that are currently installed on the target server.
+
+### Example 2
+
+```powershell
+Uninstall-WindowsFeature -Name Web-Server -ComputerName Server1 -Credential contoso\user1
+```
+
+This example removes Web Server (IIS) from `Server1`, including all role services. The user account
+specified to perform the operation is `contoso\user1`.
+
+### Example 3
+
+```
+Get-WindowsFeature | Where-Object -FilterScript { $_.Installed -Eq $FALSE } | Uninstall-WindowsFeature -Remove
+```
+
+This example deletes the feature files for any roles or features that currently are not installed on
+the local server.
+
+## PARAMETERS
+
+### -ComputerName
+
+Uninstalls and optionally removes one or more roles or features from a specified remote computer.
+This parameter accepts only one computer name. If this parameter is not added or no computer name
+is specified, the default target is the local computer.
+
+Valid values for the parameter include a NetBIOS name, an IP address, or a fully qualified domain
+name of a remote computer that is running Windows Server.
+
+To use an IP address of a remote computer as the value of this parameter, your command must include
+the **Credential** parameter. The computer must either be configured for HTTPS transport or the IP
+address of the remote computer must be included in the WinRM TrustedHosts list on the local
+computer. For information about adding a computer name to the WinRM TrustedHosts list, see "How to
+Add a Computer to the Trusted Host List" in
+[about_Remote_Troubleshooting](https://go.microsoft.com/fwlink/p/?LinkID=135188).
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases: Cn
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies a user account that has access rights to perform this action. If the parameter is not
+added or no value is specified, the default value of this parameter is the current user. Enter a
+user name in one of the following formats. Quotation marks are optional.
+
+-- "UserName"
+-- "Domain\User"
+-- "User@Domain.com"
+-- A Credential object returned by the [Get-Credential](https://go.microsoft.com/fwlink/p/?LinkID=113311) cmdlet.
+
+If a user name is entered, then a prompt for a password is displayed.
+
+```yaml
+Type: PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -IncludeManagementTools
+
+Specifies the uninstallation of all applicable management tools along with the roles, role services,
+or features that are specified in the `Name` parameter. Note that by default, management tools are
+not uninstalled when you run the `Uninstall-WindowsFeature` cmdlet; you must add this parameter to
+uninstall associated management tools.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -LogPath
+
+Specifies a name and path to a log file. Add this parameter if the results of this cmdlet must be
+stored in a log.
+
+```yaml
+Type: String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Name
+
+Specifies a list of features to uninstall. This parameter does not support wildcard characters.
+
+```yaml
+Type: Feature[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Remove
+
+Deletes feature files for the specified features from the side-by-side store, located at
+`%SystemDrive%:\Windows\WinSxS`. If the feature is not yet uninstalled, the command uninstalls the
+feature.
+
+When you delete feature files, features that depend upon the files you remove are also deleted. When
+you delete feature files for a subfeature, and no other subfeatures for the parent feature are
+installed, then files for the entire parent role or feature are deleted.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Restart
+
+Specifies that the target computer is restarted automatically, if a restart is required by the
+uninstallation process for the specified roles or features. This parameter cannot be used with the
+**Vhd** parameter.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: RunningComputer
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Vhd
+
+Specifies the path to an offline VHD. The path can either point to a VHD file or to a location on
+which the VHD is already mounted by using Deployment Image Servicing and Management (DISM) tools.
+
+The VHD can be on a local disk on the target computer or on a network shared folder. If the VHD is
+in a network shared folder, then the value of this parameter is a UNC path to the VHD. In this case,
+the computer account of the computer that you are using to mount the VHD must have read and write
+permissions (Read/Write permissions in the File Sharing dialog box or Full Control on the Security
+tab of the folder Properties dialog box) on the shared folder or the VHD will not be accessible.
+Local loopback UNC paths are not supported. Use either of the following formats for the computer
+account: DOMAIN\SERVERNAME$ or SERVERNAME$.
+
+Add the **ComputerName** parameter to specify the target computer you want to use to mount the VHD.
+If the **ComputerName** parameter is not specified, then the local computer is used. The computer
+that you are using to mount the VHD must be running Windows Server. Any local path, such as
+`D:\myFolder`, that is specified by using this parameter is always relative to the target computer.
+
+```yaml
+Type: String
+Parameter Sets: VhdPath
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet were run.
+The cmdlet is not run.
+
+```yaml
+Type: SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.Windows.ServerManager.Commands.Feature[]
+
+## OUTPUTS
+
+### System.Object
+
+## NOTES
+
+## RELATED LINKS
+
+[Get-WindowsFeature](./Get-WindowsFeature.md)
+
+[Install-WindowsFeature](./Install-WindowsFeature.md)
+
+[Enable-ServerManagerStandardUserRemoting](./Enable-ServerManagerStandardUserRemoting.md)
+
+[Disable-ServerManagerStandardUserRemoting](./Disable-ServerManagerStandardUserRemoting.md)
diff --git a/docset/winserver2025-ps/activedirectory/ActiveDirectory.md b/docset/winserver2025-ps/activedirectory/ActiveDirectory.md
new file mode 100644
index 0000000000..8cb26e9a15
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/ActiveDirectory.md
@@ -0,0 +1,460 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+Download Help Link: https://aka.ms/winsvr-2022-pshelp
+Help Version: 4.0.6.1
+Locale: en-US
+Module Guid: 43c15630-959c-49e4-a977-758c5cc93408
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+title: ActiveDirectory
+---
+
+# ActiveDirectory Module
+## Description
+The Active Directory module for Windows PowerShell is a PowerShell module that consolidates a group of cmdlets. You can use these cmdlets to manage your Active Directory domains, Active Directory Lightweight Directory Services (AD LDS) configuration sets, and Active Directory Database Mounting Tool instances in a single, self-contained package.
+
+If you don't have the Active Directory module installed on your machine, you need to download the correct Remote Server Administration Tools (RSAT) package for your OS. If you're running Windows 7, you will also need to run the `import-module ActiveDirectory` command from an elevated PowerShell prompt. For more detail, see [RSAT for Windows operating systems](https://support.microsoft.com/help/2693643/remote-server-administration-tools-rsat-for-windows-operating-systems). Starting with Windows 10 October 2018 Update, RSAT is included as a set of Features on Demand right from Windows 10. Now, instead of downloading an RSAT package you can just go to Manage optional features in Settings and click Add a feature to see the list of available RSAT tools. Select and install the specific RSAT tools you need. To see installation progress, click the Back button to view status on the Manage optional features page.
+
+If you want to use this module in PowerShell 7, see [PowerShell 7 module compatibility](/powershell/scripting/whats-new/module-compatibility).
+
+## ActiveDirectory Cmdlets
+### [Add-ADCentralAccessPolicyMember](./Add-ADCentralAccessPolicyMember.md)
+Adds central access rules to a central access policy in Active Directory.
+
+### [Add-ADComputerServiceAccount](./Add-ADComputerServiceAccount.md)
+Adds one or more service accounts to an Active Directory computer.
+
+### [Add-ADDomainControllerPasswordReplicationPolicy](./Add-ADDomainControllerPasswordReplicationPolicy.md)
+Adds users, computers, and groups to the allowed or denied list of a read-only domain controller password replication policy.
+
+### [Add-ADFineGrainedPasswordPolicySubject](./Add-ADFineGrainedPasswordPolicySubject.md)
+Applies a fine-grained password policy to one or more users and groups.
+
+### [Add-ADGroupMember](./Add-ADGroupMember.md)
+Adds one or more members to an Active Directory group.
+
+### [Add-ADPrincipalGroupMembership](./Add-ADPrincipalGroupMembership.md)
+Adds a member to one or more Active Directory groups.
+
+### [Add-ADResourcePropertyListMember](./Add-ADResourcePropertyListMember.md)
+Adds one or more resource properties to a resource property list in Active Directory.
+
+### [Clear-ADAccountExpiration](./Clear-ADAccountExpiration.md)
+Clears the expiration date for an Active Directory account.
+
+### [Clear-ADClaimTransformLink](./Clear-ADClaimTransformLink.md)
+Removes a claims transformation from being applied to one or more cross-forest trust relationships in Active Directory.
+
+### [Disable-ADAccount](./Disable-ADAccount.md)
+Disables an Active Directory account.
+
+### [Disable-ADOptionalFeature](./Disable-ADOptionalFeature.md)
+Disables an Active Directory optional feature.
+
+### [Enable-ADAccount](./Enable-ADAccount.md)
+Enables an Active Directory account.
+
+### [Enable-ADOptionalFeature](./Enable-ADOptionalFeature.md)
+Enables an Active Directory optional feature.
+
+### [Get-ADAccountAuthorizationGroup](./Get-ADAccountAuthorizationGroup.md)
+Gets the accounts token group information.
+
+### [Get-ADAccountResultantPasswordReplicationPolicy](./Get-ADAccountResultantPasswordReplicationPolicy.md)
+Gets the resultant password replication policy for an Active Directory account.
+
+### [Get-ADAuthenticationPolicy](./Get-ADAuthenticationPolicy.md)
+Gets one or more Active Directory Domain Services authentication policies.
+
+### [Get-ADAuthenticationPolicySilo](./Get-ADAuthenticationPolicySilo.md)
+Gets one or more Active Directory Domain Services authentication policy silos.
+
+### [Get-ADCentralAccessPolicy](./Get-ADCentralAccessPolicy.md)
+Retrieves central access policies from Active Directory.
+
+### [Get-ADCentralAccessRule](./Get-ADCentralAccessRule.md)
+Retrieves central access rules from Active Directory.
+
+### [Get-ADClaimTransformPolicy](./Get-ADClaimTransformPolicy.md)
+Returns one or more Active Directory claim transform objects based on a specified filter.
+
+### [Get-ADClaimType](./Get-ADClaimType.md)
+Returns a claim type from Active Directory.
+
+### [Get-ADComputer](./Get-ADComputer.md)
+Gets one or more Active Directory computers.
+
+### [Get-ADComputerServiceAccount](./Get-ADComputerServiceAccount.md)
+Gets the service accounts hosted by a computer.
+
+### [Get-ADDCCloningExcludedApplicationList](./Get-ADDCCloningExcludedApplicationList.md)
+Gets a list of installed programs and services present on this domain controller that are not in the default or user defined inclusion list.
+
+### [Get-ADDefaultDomainPasswordPolicy](./Get-ADDefaultDomainPasswordPolicy.md)
+Gets the default password policy for an Active Directory domain.
+
+### [Get-ADDomain](./Get-ADDomain.md)
+Gets an Active Directory domain.
+
+### [Get-ADDomainController](./Get-ADDomainController.md)
+Gets one or more Active Directory domain controllers based on discoverable services criteria, search parameters or by providing a domain controller identifier, such as the NetBIOS name.
+
+### [Get-ADDomainControllerPasswordReplicationPolicy](./Get-ADDomainControllerPasswordReplicationPolicy.md)
+Gets the members of the allowed list or denied list of a read-only domain controller's password replication policy.
+
+### [Get-ADDomainControllerPasswordReplicationPolicyUsage](./Get-ADDomainControllerPasswordReplicationPolicyUsage.md)
+Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller.
+
+### [Get-ADFineGrainedPasswordPolicy](./Get-ADFineGrainedPasswordPolicy.md)
+Gets one or more Active Directory fine-grained password policies.
+
+### [Get-ADFineGrainedPasswordPolicySubject](./Get-ADFineGrainedPasswordPolicySubject.md)
+Gets the users and groups to which a fine-grained password policy is applied.
+
+### [Get-ADForest](./Get-ADForest.md)
+Gets an Active Directory forest.
+
+### [Get-ADGroup](./Get-ADGroup.md)
+Gets one or more Active Directory groups.
+
+### [Get-ADGroupMember](./Get-ADGroupMember.md)
+Gets the members of an Active Directory group.
+
+### [Get-ADObject](./Get-ADObject.md)
+Gets one or more Active Directory objects.
+
+### [Get-ADOptionalFeature](./Get-ADOptionalFeature.md)
+Gets one or more Active Directory optional features.
+
+### [Get-ADOrganizationalUnit](./Get-ADOrganizationalUnit.md)
+Gets one or more Active Directory organizational units.
+
+### [Get-ADPrincipalGroupMembership](./Get-ADPrincipalGroupMembership.md)
+Gets the Active Directory groups that have a specified user, computer, group, or service account.
+
+### [Get-ADReplicationAttributeMetadata](./Get-ADReplicationAttributeMetadata.md)
+Gets the replication metadata for one or more Active Directory replication partners.
+
+### [Get-ADReplicationConnection](./Get-ADReplicationConnection.md)
+Returns a specific Active Directory replication connection or a set of AD replication connection objects based on a specified filter.
+
+### [Get-ADReplicationFailure](./Get-ADReplicationFailure.md)
+Returns a collection of data describing an Active Directory replication failure.
+
+### [Get-ADReplicationPartnerMetadata](./Get-ADReplicationPartnerMetadata.md)
+Returns the replication metadata for a set of one or more replication partners.
+
+### [Get-ADReplicationQueueOperation](./Get-ADReplicationQueueOperation.md)
+Returns the contents of the replication queue for a specified server.
+
+### [Get-ADReplicationSite](./Get-ADReplicationSite.md)
+Returns a specific Active Directory replication site or a set of replication site objects based on a specified filter.
+
+### [Get-ADReplicationSiteLink](./Get-ADReplicationSiteLink.md)
+Returns a specific Active Directory site link or a set of site links based on a specified filter.
+
+### [Get-ADReplicationSiteLinkBridge](./Get-ADReplicationSiteLinkBridge.md)
+Gets a specific Active Directory site link bridge or a set of site link bridge objects based on a specified filter.
+
+### [Get-ADReplicationSubnet](./Get-ADReplicationSubnet.md)
+Gets one or more Active Directory subnets.
+
+### [Get-ADReplicationUpToDatenessVectorTable](./Get-ADReplicationUpToDatenessVectorTable.md)
+Displays the highest Update Sequence Number (USN) for the specified domain controller.
+
+### [Get-ADResourceProperty](./Get-ADResourceProperty.md)
+Gets one or more resource properties.
+
+### [Get-ADResourcePropertyList](./Get-ADResourcePropertyList.md)
+Gets resource property lists from Active Directory.
+
+### [Get-ADResourcePropertyValueType](./Get-ADResourcePropertyValueType.md)
+Gets a resource property value type from Active Directory.
+
+### [Get-ADRootDSE](./Get-ADRootDSE.md)
+Gets the root of a directory server information tree.
+
+### [Get-ADServiceAccount](./Get-ADServiceAccount.md)
+Gets one or more Active Directory managed service accounts or group managed service accounts.
+
+### [Get-ADTrust](./Get-ADTrust.md)
+Gets all trusted domain objects in the directory.
+
+### [Get-ADUser](./Get-ADUser.md)
+Gets one or more Active Directory users.
+
+### [Get-ADUserResultantPasswordPolicy](./Get-ADUserResultantPasswordPolicy.md)
+Gets the resultant password policy for a user.
+
+### [Grant-ADAuthenticationPolicySiloAccess](./Grant-ADAuthenticationPolicySiloAccess.md)
+Grants permission to join an authentication policy silo.
+
+### [Install-ADServiceAccount](./Install-ADServiceAccount.md)
+Installs an Active Directory managed service account on a computer or caches a group managed service account on a computer.
+
+### [Move-ADDirectoryServer](./Move-ADDirectoryServer.md)
+Moves a directory server in Active Directory to a new site.
+
+### [Move-ADDirectoryServerOperationMasterRole](./Move-ADDirectoryServerOperationMasterRole.md)
+Moves operation master roles to an Active Directory directory server.
+
+### [Move-ADObject](./Move-ADObject.md)
+Moves an Active Directory object or a container of objects to a different container or domain.
+
+### [New-ADAuthenticationPolicy](./New-ADAuthenticationPolicy.md)
+Creates an Active Directory Domain Services authentication policy object.
+
+### [New-ADAuthenticationPolicySilo](./New-ADAuthenticationPolicySilo.md)
+Creates an Active Directory Domain Services authentication policy silo object.
+
+### [New-ADCentralAccessPolicy](./New-ADCentralAccessPolicy.md)
+Creates a new central access policy in Active Directory containing a set of central access rules.
+
+### [New-ADCentralAccessRule](./New-ADCentralAccessRule.md)
+Creates a central access rule in Active Directory.
+
+### [New-ADClaimTransformPolicy](./New-ADClaimTransformPolicy.md)
+Creates a new claim transformation policy object in Active Directory.
+
+### [New-ADClaimType](./New-ADClaimType.md)
+Creates a new claim type in Active Directory.
+
+### [New-ADComputer](./New-ADComputer.md)
+Creates a new Active Directory computer object.
+
+### [New-ADDCCloneConfigFile](./New-ADDCCloneConfigFile.md)
+Performs prerequisite checks for cloning a domain controller and generates a clone configuration file if all checks succeed.
+
+### [New-ADFineGrainedPasswordPolicy](./New-ADFineGrainedPasswordPolicy.md)
+Creates a new Active Directory fine-grained password policy.
+
+### [New-ADGroup](./New-ADGroup.md)
+Creates an Active Directory group.
+
+### [New-ADObject](./New-ADObject.md)
+Creates an Active Directory object.
+
+### [New-ADOrganizationalUnit](./New-ADOrganizationalUnit.md)
+Creates an Active Directory organizational unit.
+
+### [New-ADReplicationSite](./New-ADReplicationSite.md)
+Creates an Active Directory replication site in the directory.
+
+### [New-ADReplicationSiteLink](./New-ADReplicationSiteLink.md)
+Creates a new Active Directory site link for in managing replication.
+
+### [New-ADReplicationSiteLinkBridge](./New-ADReplicationSiteLinkBridge.md)
+Creates a site link bridge in Active Directory for replication.
+
+### [New-ADReplicationSubnet](./New-ADReplicationSubnet.md)
+Creates an Active Directory replication subnet object.
+
+### [New-ADResourceProperty](./New-ADResourceProperty.md)
+Creates a resource property in Active Directory.
+
+### [New-ADResourcePropertyList](./New-ADResourcePropertyList.md)
+Creates a resource property list in Active Directory.
+
+### [New-ADServiceAccount](./New-ADServiceAccount.md)
+Creates a new Active Directory managed service account or group managed service account object.
+
+### [New-ADUser](./New-ADUser.md)
+Creates an Active Directory user.
+
+### [Remove-ADAuthenticationPolicy](./Remove-ADAuthenticationPolicy.md)
+Removes an Active Directory Domain Services authentication policy object.
+
+### [Remove-ADAuthenticationPolicySilo](./Remove-ADAuthenticationPolicySilo.md)
+Removes an Active Directory Domain Services authentication policy silo object.
+
+### [Remove-ADCentralAccessPolicy](./Remove-ADCentralAccessPolicy.md)
+Removes a central access policy from Active Directory.
+
+### [Remove-ADCentralAccessPolicyMember](./Remove-ADCentralAccessPolicyMember.md)
+Removes central access rules from a central access policy in Active Directory.
+
+### [Remove-ADCentralAccessRule](./Remove-ADCentralAccessRule.md)
+Removes a central access rule from Active Directory.
+
+### [Remove-ADClaimTransformPolicy](./Remove-ADClaimTransformPolicy.md)
+Removes a claim transformation policy object from Active Directory.
+
+### [Remove-ADClaimType](./Remove-ADClaimType.md)
+Removes a claim type from Active Directory.
+
+### [Remove-ADComputer](./Remove-ADComputer.md)
+Removes an Active Directory computer.
+
+### [Remove-ADComputerServiceAccount](./Remove-ADComputerServiceAccount.md)
+Removes one or more service accounts from a computer.
+
+### [Remove-ADDomainControllerPasswordReplicationPolicy](./Remove-ADDomainControllerPasswordReplicationPolicy.md)
+Removes users, computers, and groups from the allowed or denied list of a read-only domain controller password replication policy.
+
+### [Remove-ADFineGrainedPasswordPolicy](./Remove-ADFineGrainedPasswordPolicy.md)
+Removes an Active Directory fine-grained password policy.
+
+### [Remove-ADFineGrainedPasswordPolicySubject](./Remove-ADFineGrainedPasswordPolicySubject.md)
+Removes one or more users from a fine-grained password policy.
+
+### [Remove-ADGroup](./Remove-ADGroup.md)
+Removes an Active Directory group.
+
+### [Remove-ADGroupMember](./Remove-ADGroupMember.md)
+Removes one or more members from an Active Directory group.
+
+### [Remove-ADObject](./Remove-ADObject.md)
+Removes an Active Directory object.
+
+### [Remove-ADOrganizationalUnit](./Remove-ADOrganizationalUnit.md)
+Removes an Active Directory organizational unit.
+
+### [Remove-ADPrincipalGroupMembership](./Remove-ADPrincipalGroupMembership.md)
+Removes a member from one or more Active Directory groups.
+
+### [Remove-ADReplicationSite](./Remove-ADReplicationSite.md)
+Deletes the specified replication site object from Active Directory.
+
+### [Remove-ADReplicationSiteLink](./Remove-ADReplicationSiteLink.md)
+Deletes an Active Directory site link used to manage replication.
+
+### [Remove-ADReplicationSiteLinkBridge](./Remove-ADReplicationSiteLinkBridge.md)
+Deletes a replication site link bridge from Active Directory.
+
+### [Remove-ADReplicationSubnet](./Remove-ADReplicationSubnet.md)
+Deletes the specified Active Directory replication subnet object from the directory.
+
+### [Remove-ADResourceProperty](./Remove-ADResourceProperty.md)
+Removes a resource property from Active Directory.
+
+### [Remove-ADResourcePropertyList](./Remove-ADResourcePropertyList.md)
+Removes one or more resource property lists from Active Directory.
+
+### [Remove-ADResourcePropertyListMember](./Remove-ADResourcePropertyListMember.md)
+Removes one or more resource properties from a resource property list in Active Directory.
+
+### [Remove-ADServiceAccount](./Remove-ADServiceAccount.md)
+Removes an Active Directory managed service account or group managed service account object.
+
+### [Remove-ADUser](./Remove-ADUser.md)
+Removes an Active Directory user.
+
+### [Rename-ADObject](./Rename-ADObject.md)
+Changes the name of an Active Directory object.
+
+### [Reset-ADServiceAccountPassword](./Reset-ADServiceAccountPassword.md)
+Resets the password for a standalone managed service account.
+
+### [Restore-ADObject](./Restore-ADObject.md)
+Restores an Active Directory object.
+
+### [Revoke-ADAuthenticationPolicySiloAccess](./Revoke-ADAuthenticationPolicySiloAccess.md)
+Revokes membership in an authentication policy silo for the specified account.
+
+### [Search-ADAccount](./Search-ADAccount.md)
+Gets Active Directory user, computer, or service accounts.
+
+### [Set-ADAccountAuthenticationPolicySilo](./Set-ADAccountAuthenticationPolicySilo.md)
+Modifies the authentication policy or authentication policy silo of an account.
+
+### [Set-ADAccountControl](./Set-ADAccountControl.md)
+Modifies user account control (UAC) values for an Active Directory account.
+
+### [Set-ADAccountExpiration](./Set-ADAccountExpiration.md)
+Sets the expiration date for an Active Directory account.
+
+### [Set-ADAccountPassword](./Set-ADAccountPassword.md)
+Modifies the password of an Active Directory account.
+
+### [Set-ADAuthenticationPolicy](./Set-ADAuthenticationPolicy.md)
+Modifies an Active Directory Domain Services authentication policy object.
+
+### [Set-ADAuthenticationPolicySilo](./Set-ADAuthenticationPolicySilo.md)
+Modifies an Active Directory Domain Services authentication policy silo object.
+
+### [Set-ADCentralAccessPolicy](./Set-ADCentralAccessPolicy.md)
+Modifies a central access policy in Active Directory.
+
+### [Set-ADCentralAccessRule](./Set-ADCentralAccessRule.md)
+Modifies a central access rule in Active Directory.
+
+### [Set-ADClaimTransformLink](./Set-ADClaimTransformLink.md)
+Applies a claims transformation to one or more cross-forest trust relationships in Active Directory.
+
+### [Set-ADClaimTransformPolicy](./Set-ADClaimTransformPolicy.md)
+Sets the properties of a claims transformation policy in Active Directory.
+
+### [Set-ADClaimType](./Set-ADClaimType.md)
+Modify a claim type in Active Directory.
+
+### [Set-ADComputer](./Set-ADComputer.md)
+Modifies an Active Directory computer object.
+
+### [Set-ADDefaultDomainPasswordPolicy](./Set-ADDefaultDomainPasswordPolicy.md)
+Modifies the default password policy for an Active Directory domain.
+
+### [Set-ADDomain](./Set-ADDomain.md)
+Modifies an Active Directory domain.
+
+### [Set-ADDomainMode](./Set-ADDomainMode.md)
+Sets the domain mode for an Active Directory domain.
+
+### [Set-ADFineGrainedPasswordPolicy](./Set-ADFineGrainedPasswordPolicy.md)
+Modifies an Active Directory fine-grained password policy.
+
+### [Set-ADForest](./Set-ADForest.md)
+Modifies an Active Directory forest.
+
+### [Set-ADForestMode](./Set-ADForestMode.md)
+Sets the forest mode for an Active Directory forest.
+
+### [Set-ADGroup](./Set-ADGroup.md)
+Modifies an Active Directory group.
+
+### [Set-ADObject](./Set-ADObject.md)
+Modifies an Active Directory object.
+
+### [Set-ADOrganizationalUnit](./Set-ADOrganizationalUnit.md)
+Modifies an Active Directory organizational unit.
+
+### [Set-ADReplicationConnection](./Set-ADReplicationConnection.md)
+Sets properties on Active Directory replication connections.
+
+### [Set-ADReplicationSite](./Set-ADReplicationSite.md)
+Sets the replication properties for an Active Directory site.
+
+### [Set-ADReplicationSiteLink](./Set-ADReplicationSiteLink.md)
+Sets the properties for an Active Directory site link.
+
+### [Set-ADReplicationSiteLinkBridge](./Set-ADReplicationSiteLinkBridge.md)
+Sets the properties of a replication site link bridge in Active Directory.
+
+### [Set-ADReplicationSubnet](./Set-ADReplicationSubnet.md)
+Sets the properties of an Active Directory replication subnet object.
+
+### [Set-ADResourceProperty](./Set-ADResourceProperty.md)
+Modifies a resource property in Active Directory.
+
+### [Set-ADResourcePropertyList](./Set-ADResourcePropertyList.md)
+Modifies a resource property list in Active Directory.
+
+### [Set-ADServiceAccount](./Set-ADServiceAccount.md)
+Modifies an Active Directory managed service account or group managed service account object.
+
+### [Set-ADUser](./Set-ADUser.md)
+Modifies an Active Directory user.
+
+### [Show-ADAuthenticationPolicyExpression](./Show-ADAuthenticationPolicyExpression.md)
+Displays the Edit Access Control Conditions window update or create security descriptor definition language (SDDL) security descriptors.
+
+### [Sync-ADObject](./Sync-ADObject.md)
+Replicates a single object between any two domain controllers that have partitions in common.
+
+### [Test-ADServiceAccount](./Test-ADServiceAccount.md)
+Tests a managed service account from a computer.
+
+### [Uninstall-ADServiceAccount](./Uninstall-ADServiceAccount.md)
+Uninstalls an Active Directory managed service account from a computer or removes a cached group managed service account from a computer.
+
+### [Unlock-ADAccount](./Unlock-ADAccount.md)
+Unlocks an Active Directory account.
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADCentralAccessPolicyMember.md b/docset/winserver2025-ps/activedirectory/Add-ADCentralAccessPolicyMember.md
new file mode 100644
index 0000000000..7af60834d9
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADCentralAccessPolicyMember.md
@@ -0,0 +1,284 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adcentralaccesspolicymember?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADCentralAccessPolicyMember
+---
+
+# Add-ADCentralAccessPolicyMember
+
+## SYNOPSIS
+Adds central access rules to a central access policy in Active Directory.
+
+## SYNTAX
+
+```
+Add-ADCentralAccessPolicyMember [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity]
+ [-Members] [-PassThru] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Add-ADCentralAccessPolicyMember` cmdlet adds central access rules to a central access policy
+in Active Directory.
+
+## EXAMPLES
+
+### EXAMPLE 1
+
+```powershell
+$params = @{
+ Identity = 'Finance Policy'
+ Member = 'Finance Documents Rule', 'Corporate Documents Rule'
+}
+Add-ADCentralAccessPolicyMember @params
+```
+
+This command adds the central access rules `Finance Documents Rule` and `Corporate Documents Rule`
+to the central access policy Finance Policy.
+
+### EXAMPLE 2
+
+```powershell
+Get-ADCentralAccessPolicy -Filter "Name -like 'Corporate*'" |
+ Add-ADCentralAccessPolicyMember -Members 'Corporate Documents Rule'
+```
+
+This command gets all central access policies that have a name that starts with `Corporate` and then
+passes this information to `Add-ADCentralAccessPolicyMember` by using the pipeline operator. The
+`Add-ADCentralAccessPolicyMember` cmdlet then adds the central access rule with the name
+`Corporate Documents Rule` to it.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User0`1 or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- A SAM account name (**sAMAccountName**)
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Members
+
+Specifies a set of central access rule (CAR) objects in a comma-separated list to add to a central
+access policy. To identify each object, use one of the following property values:
+
+- Name
+- A distinguished name
+- GUID (**objectGUID**)
+
+> [!NOTE]
+> The identifier in parentheses is the LDAP display name.
+
+You can also provide objects to this parameter directly.
+
+You cannot pass objects through the pipeline to this parameter.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADCentralAccessRule[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you are working.
+By default, this cmdlet does not generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy
+
+An **ADCentralAccessPolicy** object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.ADCentralAccessPolicy
+
+Returns the modified **ADCentralAccessPolicy** object when the **PassThru** parameter is specified.
+By default, this cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Remove-ADCentralAccessPolicyMember](./Remove-ADCentralAccessPolicyMember.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADComputerServiceAccount.md b/docset/winserver2025-ps/activedirectory/Add-ADComputerServiceAccount.md
new file mode 100644
index 0000000000..d65713dc81
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADComputerServiceAccount.md
@@ -0,0 +1,341 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adcomputerserviceaccount?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADComputerServiceAccount
+---
+
+# Add-ADComputerServiceAccount
+
+## SYNOPSIS
+Adds one or more service accounts to an Active Directory computer.
+
+## SYNTAX
+
+```
+Add-ADComputerServiceAccount [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-Partition ] [-PassThru]
+ [-Server ] [-ServiceAccount] []
+```
+
+## DESCRIPTION
+
+The `Add-ADComputerServiceAccount` cmdlet adds one or more computer service accounts to an Active
+Directory computer.
+
+The **Computer** parameter specifies the Active Directory computer that will host the new service
+accounts. You can identify a computer by its distinguished name, GUID, security identifier (SID) or
+Security Accounts Manager (SAM) account name. You can also set the **Computer** parameter to a
+computer object variable, such as `$`, or pass a computer object through the
+pipeline to the **Computer** parameter. For example, you can use the `Get-ADComputer` cmdlet to
+retrieve a computer object and then pass the object through the pipeline to the
+`Add-ADComputerServiceAccount` cmdlet.
+
+The **ServiceAccount** parameter specifies the service accounts to add. You can identify a service
+account by its distinguished name, GUID, Security Identifier (SID) or Security Accounts Manager
+(SAM) account name. You can also specify service account object variables, such as
+`$`. If you are specifying more than one account, use a comma-separated
+list.
+
+> [!NOTE]
+> Adding a service account is a different operation than installing the service account locally.
+
+## EXAMPLES
+
+### EXAMPLE 1
+
+```powershell
+Add-ADComputerServiceAccount -Computer ComputerAcct1 -ServiceAccount SvcAcct1
+```
+
+This command adds the service account `SvcAcct1` to a Computer Account `ComputerAcct1`.
+
+### EXAMPLE 2
+
+```powershell
+Add-ADComputerServiceAccount -Computer ComputerAcct1 -ServiceAccount SvcAcct1, SvcAcct2
+```
+
+This command adds two service accounts, `SvcAcct1` and `SvcAcct2`, to a Computer Account
+`ComputerAcct1`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory computer object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- Security Accounts Manager account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If the identifier
+given is a distinguished name, the partition to search is computed from that distinguished name. If
+two or more objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to a
+computer object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADComputer
+Parameter Sets: (All)
+Aliases: Computer
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you are working.
+By default, this cmdlet does not generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -ServiceAccount
+
+Specifies one or more Active Directory service accounts.
+The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A Security Identifier (**objectSid**)
+- SAM account name (**sAMAccountName**)
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADServiceAccount[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADComputer
+
+A computer object is received by the **Computer** parameter.
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADComputer
+
+This cmdlet returns the modified computer object when the **PassThru** parameter is specified. By
+default, this cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with AD LDS.
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work when targeting a snapshot using the **Server** parameter.
+
+## RELATED LINKS
+
+[Get-ADComputer](./Get-ADComputer.md)
+
+[Get-ADComputerServiceAccount](./Get-ADComputerServiceAccount.md)
+
+[Remove-ADComputerServiceAccount](./Remove-ADComputerServiceAccount.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md b/docset/winserver2025-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md
new file mode 100644
index 0000000000..5387d3b61a
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md
@@ -0,0 +1,328 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-addomaincontrollerpasswordreplicationpolicy?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADDomainControllerPasswordReplicationPolicy
+---
+
+# Add-ADDomainControllerPasswordReplicationPolicy
+
+## SYNOPSIS
+Adds users, computers, and groups to the allowed or denied list of a read-only domain controller
+password replication policy.
+
+## SYNTAX
+
+### AllowedPRP
+
+```
+Add-ADDomainControllerPasswordReplicationPolicy [-WhatIf] [-Confirm]
+ -AllowedList [-AuthType ] [-Credential ]
+ [[-Identity] ] [-Server ] []
+```
+
+### DeniedPRP
+
+```
+Add-ADDomainControllerPasswordReplicationPolicy [-WhatIf] [-Confirm]
+ [-AuthType ] [-Credential ] -DeniedList
+ [[-Identity] ] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Add-ADDomainControllerPasswordReplicationPolicy` cmdlet adds one or more users, computers,
+and groups to the allowed or denied list of a read-only domain controller (RODC) password
+replication policy.
+
+The **Identity** parameter specifies the read-only domain controller (RODC) that uses the allowed
+and denied lists to apply the password replication policy. You can identify a domain controller by
+its GUID, IPV4Address, global IPV6Address, or DNS host name. You can also identify a domain
+controller by the name of the server object that represents the domain controller, the distinguished
+name of the NTDS settings object of the server object, the GUID of the NTDS settings object of the
+server object under the configuration partition, or the distinguished name of the computer object
+that represents the domain controller. You can also set the **Identity** parameter to a domain
+controller object variable, such as `$`, or pass a domain controller
+object through the pipeline to the **Identity** parameter. For example, you can use the
+`Get-ADDomainController` cmdlet to get a domain controller object and then pass the object through
+the pipeline to the `Add-ADDomainControllerPasswordReplicationPolicy` cmdlet. You must specify a
+read-only domain controller. If you specify a writeable domain controller for this parameter, the
+cmdlet returns a non-terminating error.
+
+The **AllowedList** parameter specifies the users, computers, and groups to add to the allowed list.
+Similarly, the **DeniedList** parameter specifies the users, computers, and groups to add to the
+denied list. You must specify either one or both of the **AllowedList** and **DeniedList**
+parameters. You can identify a user, computer, or group by distinguished name, GUID, security
+identifier (SID) or Security Accounts Manager (SAM) account name. You can also specify user,
+computer, or group variables, such as `$`. If you are specifying more than one
+item, use a comma-separated list. If a specified user, computer, or group is not on the allowed or
+denied list, the cmdlet does not return an error.
+
+## EXAMPLES
+
+### Example 1
+
+```powershell
+$params = @{
+ Identity = 'USER01-RODC1'
+ AllowedList = 'PattiFuller', 'DavidChew'
+}
+Add-ADDomainControllerPasswordReplicationPolicy @params
+```
+
+This command adds user accounts with the specified SamAccountNames to the Allowed list on the RODC
+specified by the **Identity** parameter.
+
+### Example 2
+
+```powershell
+$params = @{
+ Identity = 'USER02-RODC1'
+ DeniedList = 'ElisaDaugherty', 'EvanNarvaez'
+}
+Add-ADDomainControllerPasswordReplicationPolicy @params
+```
+
+This command adds user accounts with the specified SamAccountNames to the Denied list on the RODC
+specified by the **Identity** parameter.
+
+## PARAMETERS
+
+### -AllowedList
+
+Specifies the users, computers, groups or other accounts to add to the list of accounts allowed to
+replicate their passwords to this RODC. You can specify more than one value by using a
+comma-separated list. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- A Security Accounts Manager (SAM) account name (**sAMAccountName**)
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADPrincipal[]
+Parameter Sets: AllowedPRP
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -DeniedList
+
+Specifies the users, computers, groups or other accounts to add to the list of accounts that are
+denied the right to replicate their passwords to this RODC. You can specify more than one value by
+using a comma-separated list. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- A Security Accounts Manager (SAM) account name (**sAMAccountName**)
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADPrincipal[]
+Parameter Sets: DeniedPRP
+Aliases:
+
+Required: True
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory domain controller object by providing one of the following values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A GUID (**objectGUID**)
+- An IPV4Address
+- A Global IPV6Address
+- A DNS Host Name (**dNSHostName**)
+- A name of the server object
+- A distinguished name of the NTDS Settings object
+- A distinguished name of the server object that represents the domain controller
+- A GUID of NTDS settings object under the configuration partition
+- A GUID of server object under the configuration partition
+- A distinguished name of the computer object that represents the domain controller
+
+The cmdlet searches the default naming context or partition to find the object.
+If two or more objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADDomainController
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADDomainController
+
+An RODC object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet does not work with Active Directory Lightweight Directory Services.
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Get-ADDomainController](./Get-ADDomainController.md)
+
+[Get-ADDomainControllerPasswordReplicationPolicy](./Get-ADDomainControllerPasswordReplicationPolicy.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADFineGrainedPasswordPolicySubject.md b/docset/winserver2025-ps/activedirectory/Add-ADFineGrainedPasswordPolicySubject.md
new file mode 100644
index 0000000000..48f8c5ccb0
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADFineGrainedPasswordPolicySubject.md
@@ -0,0 +1,365 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adfinegrainedpasswordpolicysubject?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADFineGrainedPasswordPolicySubject
+---
+
+# Add-ADFineGrainedPasswordPolicySubject
+
+## SYNOPSIS
+Applies a fine-grained password policy to one more users and groups.
+
+## SYNTAX
+
+```
+Add-ADFineGrainedPasswordPolicySubject [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity]
+ [-Partition ] [-PassThru] [-Server ] [-Subjects]
+ []
+```
+
+## DESCRIPTION
+
+The `Add-ADFineGrainedPasswordPolicySubject` cmdlet applies a fine-grained password policy to one or
+more global security groups and users.
+
+The **Identity** parameter specifies the fine-grained password policy to apply. You can identify a
+fine-grained password policy by its distinguished name, GUID or name. You can also set the
+**Identity** parameter to a fine-grained password policy object variable, such as
+`$`, or pass a fine-grained password policy object through the pipeline
+operator to the **Identity** parameter. For example, you can use the
+`Get-ADFineGrainedPasswordPolicy` cmdlet to get a fine-grained password policy object and then pass
+the object through the pipeline operator to the `Add-ADFineGrainedPasswordPolicySubject` cmdlet.
+
+The **Subjects** parameter specifies the users and global security groups. You can identify a user
+or global security group by its distinguished name (DN), GUID, security identifier (SID), or
+Security Account Manager (SAM) account name. You can also specify user and global security group
+object variables, such as `$`. If you are specifying more than one user or group,
+use a comma-separated list. To pass user and global security group objects through the pipeline to
+the **Subjects** parameter, use the `Get-ADUser` or the `Get-ADGroup` cmdlets to retrieve the user
+or group objects, and then pass these objects through the pipeline operator to the
+`Add-ADFineGrainedPasswordPolicySubject` cmdlet.
+
+## EXAMPLES
+
+### EXAMPLE 1
+
+```powershell
+Add-ADFineGrainedPasswordPolicySubject -Identity DomainUsersPSO -Subjects 'Domain Users'
+```
+
+This command applies the fine-grained password policy named `DomainUsersPSO` to the `Domain Users`
+global security group.
+
+### EXAMPLE 2
+
+```powershell
+Add-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO -Subjects BobKe, KimAb
+```
+
+This command applies the fine-grained password policy named `DlgtdAdminsPSO` to users with the SAM
+account names `BobKe` and `KimAb`.
+
+### EXAMPLE 3
+
+```powershell
+Add-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO -Subjects DlgtdAdminGroup
+```
+
+This command applies the fine-grained password policy named `DlgtdAdminsPSO` to the group
+`DlgtdAdminGroup`.
+
+### EXAMPLE 4
+
+```powershell
+Get-ADUser -Filter "lastname -eq 'Fuller'" |
+ Add-ADFineGrainedPasswordPolicySubject -Identity DlgtdAdminsPSO
+```
+
+This command applies the fine-grained password policy named `DlgtdAdminsPSO` to any users whose last
+name is `Fuller`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory fine-grained password policy object by providing one of the following
+property values. The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP)
+display name for the attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A name (name)
+
+The cmdlet searches the default naming context or partition to find the object.
+If two or more objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to a
+fine-grained password policy object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you are working. By default, this cmdlet does
+not generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Subjects
+
+Specifies one or more users or groups. To specify more than one user or group, use a
+comma-separated list. You can identify a user or group by one of the following property values:
+
+- Distinguished name (DN)
+- GUID (**objectGUID**)
+- Security Identifier (**objectSid**)
+- SAM account name (**sAMAccountName**)
+
+Note: The identifier in parentheses is the LDAP display name for the attribute.
+
+You can also provide objects to this parameter directly.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADPrincipal[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy, Microsoft.ActiveDirectory.Management.ADPrincipal
+
+A fine-grained password policy object is received by the **Identity** parameter. One or more
+principal objects that represent users and security group objects are received by the **Subjects**
+parameter. Derived principal types, such as the following, are also accepted by the **Subjects**
+parameter:
+
+- **Microsoft.ActiveDirectory.Management.ADGroup**
+- **Microsoft.ActiveDirectory.Management.ADUser**
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy
+
+Returns the modified fine-grained password policy object when the **PassThru** parameter is
+specified. By default, this cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with AD LDS.
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Get-ADFineGrainedPasswordPolicySubject](./Get-ADFineGrainedPasswordPolicySubject.md)
+
+[Remove-ADFineGrainedPasswordPolicySubject](./Remove-ADFineGrainedPasswordPolicySubject.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADGroupMember.md b/docset/winserver2025-ps/activedirectory/Add-ADGroupMember.md
new file mode 100644
index 0000000000..2ceefcbec2
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADGroupMember.md
@@ -0,0 +1,441 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adgroupmember?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADGroupMember
+---
+
+# Add-ADGroupMember
+
+## SYNOPSIS
+Adds one or more members to an Active Directory group.
+
+## SYNTAX
+
+```
+Add-ADGroupMember [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-Members]
+ [-MemberTimeToLive ] [-Partition ] [-PassThru] [-Server ]
+ [-DisablePermissiveModify] []
+```
+
+## DESCRIPTION
+
+The `Add-ADGroupMember` cmdlet adds one or more users, groups, service accounts, or computers as
+new members of an Active Directory group.
+
+The **Identity** parameter specifies the Active Directory group that receives the new members. You
+can identify a group by its distinguished name, GUID, security identifier, or Security Account
+Manager (SAM) account name. You can also specify group object variable, such as
+`$`, or pass a group object through the pipeline to the **Identity** parameter.
+For example, you can use the `Get-ADGroup` cmdlet to get a group object and then pass the object
+through the pipeline to the `Add-ADGroupMember` cmdlet.
+
+The **Members** parameter specifies the new members to add to a group. You can identify a new member
+by its distinguished name, GUID, security identifier, or SAM account name. You can also specify
+user, computer, and group object variables, such as `$`. If you are specifying more
+than one new member, use a comma-separated list. You cannot pass user, computer, or group objects
+through the pipeline to this cmdlet. To add user, computer, or group objects to a group by using the
+pipeline, use the `Add-ADPrincipalGroupMembership` cmdlet.
+
+For Active Directory Lightweight Directory Services (AD LDS) environments, the **Partition**
+parameter must be specified except in the following two conditions:
+
+- The cmdlet is run from an Active Directory provider drive.
+- A default naming context or partition is defined for the AD LDS environment.
+- To specify a default naming context for an AD LDS environment, set the
+ **msDS-defaultNamingContext** property of the Active Directory directory service agent object
+ (nTDSDSA) for the AD LDS instance.
+
+## EXAMPLES
+
+### EXAMPLE 1
+
+```powershell
+Add-ADGroupMember -Identity SvcAccPSOGroup -Members SQL01, SQL02
+```
+
+This command adds the user accounts with the SAM account names `SQL01` and `SQL02` to the group
+`SvcAccPSOGroup`.
+
+### EXAMPLE 2
+
+```powershell
+$params = @{
+ Server = 'localhost:60000'
+ SearchBase = 'OU=AccountDeptOU,DC=AppNC'
+ Filter = "name -like 'AccountLeads'"
+}
+Get-ADGroup @params |
+ Add-ADGroupMember -Members 'CN=PattiFuller,OU=AccountDeptOU,DC=AppNC'
+```
+
+This command gets a group from the organizational unit `OU=AccountDeptOU,DC=AppNC` in the AD LDS
+instance `localhost:60000` that has the name `AccountLeads`, and then pipes it to
+`Add-ADGroupMember`, which then adds the user account with the distinguished name
+`CN=PattiFuller,OU=AccountDeptOU,DC=AppNC` to it.
+
+### EXAMPLE 3
+
+```powershell
+$userParams = @{
+ Identity = 'CN=Chew David,OU=UserAccounts,DC=NORTHAMERICA,DC=FABRIKAM,DC=COM'
+ Server = 'northamerica.fabrikam.com'
+}
+$User = Get-ADUser @userParams
+$groupParams = @{
+ Identity = 'CN=AccountLeads,OU=UserAccounts,DC=EUROPE,DC=FABRIKAM,DC=COM'
+ Server = 'europe.fabrikam.com'
+}
+$Group = Get-ADGroup @groupParams
+Add-ADGroupMember -Identity $Group -Members $User -Server "europe.fabrikam.com"
+```
+
+This command adds the user `CN=Chew David,OU=UserAccounts` from the North America domain to the
+group `CN=AccountLeads,OU=UserAccounts` in the Europe domain.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -DisablePermissiveModify
+
+Group membership updates use permissive modify by default. This suppresses an error when adding a
+member that is already member of the group. When this parameter is used, an error "The specified
+account name is already a member of the group" is returned.
+
+This parameter is available in Windows Server 2019 with the September 2020 Updates.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory group object by providing one of the following values. The identifier
+in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.
+The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- Security Accounts Manager account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADGroup
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -MemberTimeToLive
+
+Specifies a Time to Live (TTL) for the new group members.
+
+```yaml
+Type: System.TimeSpan
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Members
+
+Specifies an array of user, group, and computer objects in a comma-separated list to add to a group.
+To identify each object, use one of the following property values. The identifier in parentheses is
+the LDAP display name. The acceptable values for this parameter are:
+
+- Distinguished name
+- GUID (**objectGUID**)
+- Security identifier (**objectSid**)
+- SAM account name (**sAMAccountName**)
+
+You can also provide objects to this parameter directly.
+
+The following examples show how to specify this parameter.
+
+This example specifies a user and group to add by specifying the distinguished name and the SAM
+account name properties.
+
+`-Members "CN=SaraDavis,CN=employees,CN=Users,DC=contoso,DC=com", "saradavisreports"`
+
+This example specifies a user and a group object that are defined in the current Windows PowerShell
+session as input for the parameter.
+
+`-Members $userObject, $GroupObject`
+
+The objects specified for this parameter are processed as
+**Microsoft.ActiveDirectory.Management.ADPrincipal** objects. Derived types, such as the following
+are also received by this parameter.
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+- **Microsoft.ActiveDirectory.Management.ADGroup**
+
+You cannot pass objects through the pipeline to this parameter.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADPrincipal[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADGroup
+
+A group object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADGroup
+
+Returns the modified group object when the **PassThru** parameter is specified. By default, this
+cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+- This cmdlet will allow you to add a group as a member of itself which could lead to unstable
+ behavior.
+
+## RELATED LINKS
+
+[Add-ADPrincipalGroupMembership](./Add-ADPrincipalGroupMembership.md)
+
+[Get-ADGroup](./Get-ADGroup.md)
+
+[Get-ADGroupMember](./Get-ADGroupMember.md)
+
+[Get-ADPrincipalGroupMembership](./Get-ADPrincipalGroupMembership.md)
+
+[Remove-ADGroupMember](./Remove-ADGroupMember.md)
+
+[Remove-ADPrincipalGroupMembership](./Remove-ADPrincipalGroupMembership.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADPrincipalGroupMembership.md b/docset/winserver2025-ps/activedirectory/Add-ADPrincipalGroupMembership.md
new file mode 100644
index 0000000000..578084f587
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADPrincipalGroupMembership.md
@@ -0,0 +1,400 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adprincipalgroupmembership?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADPrincipalGroupMembership
+---
+
+# Add-ADPrincipalGroupMembership
+
+## SYNOPSIS
+Adds a member to one or more Active Directory groups.
+
+## SYNTAX
+
+```
+Add-ADPrincipalGroupMembership [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-MemberOf]
+ [-Partition ] [-PassThru] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Add-ADPrincipalGroupMembership` cmdlet adds a user, group, service account, or computer as a
+new member to one or more Active Directory groups.
+
+The **Identity** parameter specifies the new user, computer, or group to add. You can identify the
+user, group, or computer by its distinguished name, GUID, security identifier (SID), or Security
+Account Manager (SAM) account name. You can also specify a user, group, or computer object variable,
+such as `$`, or pass an object through the pipeline to the **Identity** parameter.
+For example, you can use the `Get-ADGroup` cmdlet to get a group object and then pass the object
+through the pipeline to the `Add-ADPrincipalGroupMembership` cmdlet. Similarly, you can use
+`Get-ADUser` or `Get-ADComputer` to get user and computer objects to pass through the pipeline.
+
+This cmdlet collects all of the user, computer and group objects from the pipeline, and then adds
+these objects to the specified group by using one Active Directory operation.
+
+The **MemberOf** parameter specifies the groups that receive the new member. You can identify a
+group by its distinguished name, GUID, SID, or SAM account name. You can also specify group object
+variable, such as `$`. To specify more than one group, use a comma-separated list.
+You cannot pass group objects through the pipeline to the **MemberOf** parameter. To add to a group
+by passing the group through the pipeline, use the **Add-ADGroupMember** cmdlet.
+
+For Active Directory Lightweight Directory Services (AD LDS) environments, the **Partition**
+parameter must be specified except in the following two conditions:
+
+- The cmdlet is run from an Active Directory provider drive.
+- A default naming context or partition is defined for the AD LDS environment.
+
+To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext**
+property of the Active Directory directory service agent object (nTDSDSA) for the AD LDS instance.
+
+## EXAMPLES
+
+### Example 1: Add a member to a group
+
+```powershell
+Add-ADPrincipalGroupMembership -Identity SQLAdmin1 -MemberOf DlgtdAdminsPSOGroup
+```
+
+This command adds the user with SAM account name `SQLAdmin1` to the group `DlgtdAdminsPSOGroup`.
+
+### Example 2: Add filtered users to a group
+
+```powershell
+Get-ADUser -Filter 'Name -like "*SvcAccount*"' |
+ Add-ADPrincipalGroupMembership -MemberOf SvcAccPSOGroup
+```
+
+This command gets all users with `SvcAccount` in their name and adds them to the group
+`SvcAccPSOGroup`.
+
+### Example 3: Add filtered users to a distinguished name group
+
+```powershell
+$params = @{
+ Server = 'localhost:60000'
+ SearchBase = 'DC=AppNC'
+ Filter = "Title -eq 'Account Lead' -and Office -eq 'Branch1'"
+}
+Get-ADUser @params |
+ Add-ADPrincipalGroupMembership -MemberOf "CN=AccountLeads,OU=AccountDeptOU,DC=AppNC"
+```
+
+This command adds all employees in `Branch1` in the AD LDS instance `localhost:60000` whose title is
+`Account Lead` to the group with the distinguished name `CN=AccountLeads,OU=AccountDeptOU,DC=AppNC`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory principal object by providing one of the following property values.
+The identifier in parentheses is the LDAP display name for the attribute. The acceptable values for
+this parameter are:
+
+- Distinguished name
+- GUID (**objectGUID**)
+- Security identifier (**objectSid**)
+- A SAM account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+Derived types, such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADGroup**
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+This example shows how to set the parameter to a distinguished name.
+
+`-Identity "CN=saradavis,CN=Users,DC=corp,DC=contoso,DC=com"`
+
+This example shows how to set this parameter to a principal object instance named principalInstance.
+
+`-Identity $principalInstance`
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADPrincipal
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -MemberOf
+
+Specifies the Active Directory groups to add a user, computer, or group to as a member. You can
+identify a group by providing one of the following values. Note: The identifier in parentheses is
+the LDAP display name for the attribute. The acceptable values for this parameter are:
+
+- Distinguished name
+- GUID (**objectGUID**)
+- Security identifier (**objectSid**)
+- Security Account Manager (SAM) account name (**sAMAccountName**)
+
+If you are specifying more than one group, use commas to separate the groups in the list.
+
+The following example shows how to specify this parameter by using SAM account name values.
+
+`-MemberOf "SaraDavisGroup", "JohnSmithGroup"`
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADGroup[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADPrincipal
+
+A principal object (**Microsoft.ActiveDirectory.Management.ADPrincipal**) that represents a user,
+computer or group is received by the Identity parameter. Derived types, such as the following are
+also received by this parameter.
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+- **Microsoft.ActiveDirectory.Management.ADGroup**
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADPrincipal
+
+Returns a principal object that represents the modified user, computer or group object when the
+**PassThru** parameter is specified. By default, this cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Add-ADGroupMember](./Add-ADGroupMember.md)
+
+[Get-ADComputer](./Get-ADComputer.md)
+
+[Get-ADGroup](./Get-ADGroup.md)
+
+[Get-ADGroupMember](./Get-ADGroupMember.md)
+
+[Get-ADPrincipalGroupMembership](./Get-ADPrincipalGroupMembership.md)
+
+[Get-ADUser](./Get-ADUser.md)
+
+[Remove-ADGroupMember](./Remove-ADGroupMember.md)
+
+[Remove-ADPrincipalGroupMembership](./Remove-ADPrincipalGroupMembership.md)
diff --git a/docset/winserver2025-ps/activedirectory/Add-ADResourcePropertyListMember.md b/docset/winserver2025-ps/activedirectory/Add-ADResourcePropertyListMember.md
new file mode 100644
index 0000000000..7252844648
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Add-ADResourcePropertyListMember.md
@@ -0,0 +1,276 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/add-adresourcepropertylistmember?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Add-ADResourcePropertyListMember
+---
+
+# Add-ADResourcePropertyListMember
+
+## SYNOPSIS
+Adds one or more resource properties to a resource property list in Active Directory.
+
+## SYNTAX
+
+```
+Add-ADResourcePropertyListMember [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity]
+ [-Members] [-PassThru] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Add-ADResourcePropertyListMember` cmdlet adds one or more resource properties to a resource
+property list in Active Directory.
+
+## EXAMPLES
+
+### Example 1: Add members to a resource property list
+
+```powershell
+$params = @{
+ Identity = 'Global Resource Property List'
+ Members = 'Country', 'Authors'
+}
+Add-ADResourcePropertyListMember @params
+```
+
+This command adds the resource members named `Country` and `Authors` to the list named
+`Global Resource Property List`.
+
+### Example 2: Add members to a filtered resource property list
+
+```powershell
+Get-ADResourcePropertyList -Filter "Name -like 'Corporate*'" |
+ Add-ADResourcePropertyListMember -Members Country, Authors
+```
+
+This command gets any resource property list that has a name that begins with `Corporate` and then
+passes it to `Add-ADResourcePropertyListMember`, which then adds the resource properties `Country`
+and `Authors` to it.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADResourcePropertyList
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Members
+
+Specifies a set of **ADResourceProperty** objects in a comma-separated list to add to a resource
+property list. To identify each object, use one of the following property values:
+
+- Name
+- Distinguished name
+- GUID (**objectGUID**)
+
+You can also provide objects to this parameter directly.
+
+You cannot pass objects through the pipeline to this parameter.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADResourceProperty[]
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs.
+The cmdlet is not run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADClaimTypeList
+
+An **ADClaimTypeList** object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None or Microsoft.ActiveDirectory.Management.ADClaimTypeList
+
+Returns the modified **ADClaimTypeList** object when the **PassThru** parameter is specified. By
+default, this cmdlet does not generate any output.
+
+## NOTES
+
+- This cmdlet does not work with a read-only domain controller.
+- This cmdlet does not work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Remove-ADResourcePropertyListMember](./Remove-ADResourcePropertyListMember.md)
diff --git a/docset/winserver2025-ps/activedirectory/Clear-ADAccountExpiration.md b/docset/winserver2025-ps/activedirectory/Clear-ADAccountExpiration.md
new file mode 100644
index 0000000000..43b6c7c6d0
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Clear-ADAccountExpiration.md
@@ -0,0 +1,329 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/clear-adaccountexpiration?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Clear-ADAccountExpiration
+---
+
+# Clear-ADAccountExpiration
+
+## SYNOPSIS
+Clears the expiration date for an Active Directory account.
+
+## SYNTAX
+
+```
+Clear-ADAccountExpiration [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-Partition ] [-PassThru]
+ [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Clear-ADAccountExpiration` cmdlet clears the expiration date for an Active Directory user or
+computer account. When you clear the expiration date for an account, the account does not expire.
+
+The **Identity** parameter specifies the user or computer account to modify. You can identify a user
+or group by its distinguished name, GUID, security identifier (SID), or Security Accounts Manager
+(SAM) account name. You can also set the **Identity** parameter to a user or computer object
+variable, such as `$`, or pass a user or computer object through the pipeline to
+the **Identity** parameter. For example, you can use the `Get-ADUser`, `Get-ADComputer`, or
+`Search-ADAccount` cmdlet to retrieve an object and then pass the object through the pipeline to the
+`Clear-ADAccountExpiration` cmdlet.
+
+For Active Directory Lightweight Directory Services (AD LDS) environments, the **Partition**
+parameter must be specified except in the following two conditions:
+
+- The cmdlet is run from an Active Directory provider drive.
+- A default naming context or partition is defined for the AD LDS environment.
+
+To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext**
+property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS
+instance.
+
+## EXAMPLES
+
+### Example 1: Clear an account expiration date for a specified user
+
+```powershell
+Clear-ADAccountExpiration -Identity PattiFuller
+```
+
+This command clears the account expiration date for the user with SamAccountName `PattiFuller`.
+
+### Example 2: Clear an account expiration date by using a distinguished name
+
+```powershell
+Clear-ADAccountExpiration -Identity 'CN=PattiFuller,DC=AppNC' -Server 'PATTIFU-SVR1:60000'
+```
+
+This command clears the account expiration date for the user with DistinguishedName
+`CN=PattiFuller,DC=AppNC` on the AD LDS instance `PATTIFU-SVR1:60000`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory account object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- A SAM account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+account object instance.
+
+Derived types such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADUser**
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAccount
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADAccount
+
+An account object (**Microsoft.ActiveDirectory.Management.ADAccount**) is received by the
+**Identity** parameter.
+
+Derived types, such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet does not work with an Active Directory snapshot.
+- This cmdlet does not work with a read-only domain controller.
+
+## RELATED LINKS
+
+[Search-ADAccount](./Search-ADAccount.md)
+
+[Set-ADAccountExpiration](./Set-ADAccountExpiration.md)
+
+[Get-ADUser](./Get-ADUser.md)
+
+[Get-ADComputer](./Get-ADComputer.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Clear-ADClaimTransformLink.md b/docset/winserver2025-ps/activedirectory/Clear-ADClaimTransformLink.md
new file mode 100644
index 0000000000..b155306835
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Clear-ADClaimTransformLink.md
@@ -0,0 +1,295 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/clear-adclaimtransformlink?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Clear-ADClaimTransformLink
+---
+
+# Clear-ADClaimTransformLink
+
+## SYNOPSIS
+Removes a claims transformation from being applied to one or more cross-forest trust relationships
+in Active Directory.
+
+## SYNTAX
+
+```
+Clear-ADClaimTransformLink [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-PassThru]
+ [-Policy ] [-Server ] [-TrustRole ]
+ []
+```
+
+## DESCRIPTION
+
+The `Clear-ADClaimTransformLink` cmdlet removes a claims transformation from being applied to one or
+more cross-forest trust relationships in Active Directory.
+
+## EXAMPLES
+
+### Example 1: Remove a specified policy from a trust relationship
+
+```powershell
+Clear-ADClaimTransformLink -Identity 'corp.contoso.com' -Policy DenyAllPolicy
+```
+
+This command removes the policy named `DenyAllPolicy` from the `corp.contoso.com` trust.
+
+### Example 2: Remove all policies that are applied to a trusted forest
+
+```powershell
+Clear-ADClaimTransformLink -Identity 'corp.contoso.com' -TrustRole Trusted
+```
+
+This command removes any policies that are applied to where this forest acts as the trusted forest
+in the `corp.contoso.com` trust. Effectively, this cmdlet removes any policies that are applied to
+claims flowing out of this forest towards it trust partner.
+
+### Example 3: Remove a claim transformation policy from being applied to the trust relationship
+
+```powershell
+$params = @{
+ Identity = 'corp.contoso.com'
+ Policy = 'DenyAllPolicy'
+ TrustRole = 'Trusting'
+}
+Clear-ADClaimTransformLink @params
+```
+
+This command removes DenyAllPolicy that is applied to where this forest acts as the trusted domain
+in the `corp.contoso.com` trust. Effectively, this cmdlet removes `DenyAllPolicy` from applying to
+claims coming into this from its trust partner.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory trust object by providing one of the following values. The identifier
+in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.
+The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADTrust
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Policy
+
+Removes the specified claim transformation policy from being applied to the trust relationship.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADClaimTransformPolicy
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -TrustRole
+
+Specifies the role of the current forest in the trust relationship specified by the **Identity**
+parameter. The allowable values for this parameter are as follows:
+
+- `Trusted`: Specify this value if the current forest is the trusted forest.
+- `Trusting`: Specify this value if the current forest is the trusting forest.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADTrustRole
+Parameter Sets: (All)
+Aliases:
+Accepted values: Trusted, Trusting
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADTrust
+
+An account object (**Microsoft.ActiveDirectory.Management.ADTrust**) is received by the **Identity**
+parameter.
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+## RELATED LINKS
+
+[Set-ADClaimTransformLink](./Set-ADClaimTransformLink.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Disable-ADAccount.md b/docset/winserver2025-ps/activedirectory/Disable-ADAccount.md
new file mode 100644
index 0000000000..2526ee75c2
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Disable-ADAccount.md
@@ -0,0 +1,346 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/disable-adaccount?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Disable-ADAccount
+---
+
+# Disable-ADAccount
+
+## SYNOPSIS
+Disables an Active Directory account.
+
+## SYNTAX
+
+```
+Disable-ADAccount [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-Partition ] [-PassThru]
+ [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Disable-ADAccount` cmdlet disables an Active Directory user, computer, or service account.
+
+The **Identity** parameter specifies the Active Directory user, computer service account, or other
+service account that you want to disable. You can identify an account by its distinguished name,
+GUID, security identifier (SID), or Security Accounts Manager (SAM) account name. You can also set
+the **Identity** parameter to an object variable such as `$`, or you can pass
+an account object through the pipeline to the **Identity** parameter. For example, you can use the
+`Get-ADUser` cmdlet to retrieve a user account object and then pass the object through the
+pipeline to the `Disable-ADAccount` cmdlet. Similarly, you can use `Get-ADComputer` and
+`Search-ADAccount` to retrieve account objects.
+
+For Active Directory Lightweight Directory Services (AD LDS) environments, the **Partition**
+parameter must be specified except in the following two conditions:
+
+- The cmdlet is run from an Active Directory provider drive.
+- A default naming context or partition is defined for the AD LDS environment.
+
+To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext**
+property of the Active Directory directory service agent (DSA) object (**nTDSDSA**) for the AD LDS
+instance.
+
+## EXAMPLES
+
+### Example 1: Disable an account by identity
+
+```powershell
+Disable-ADAccount -Identity PattiFul
+```
+
+This command disables the account with identity SAMAccountName `PattiFul`.
+
+### Example 2: Disable an account by Distinguished Name
+
+```powershell
+Disable-ADAccount -Identity 'CN=Patti Fuller,OU=Finance,OU=Users,DC=FABRIKAM,DC=COM'
+```
+
+This command disables the account with DistinguishedName
+`CN=Patti Fuller,OU=Finance,OU=Users,DC=FABRIKAM,DC=COM`.
+
+### Example 3: Disable all accounts in an organizational unit
+
+```powershell
+Get-ADUser -Filter 'Name -like "*"' -SearchBase "OU=Finance,OU=Users,DC=FABRIKAM,DC=COM" |
+ Disable-ADAccount
+```
+
+This command disables all accounts in the organizational unit
+`OU=Finance,OU=Users,DC=FABRIKAM,DC=COM`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use. The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory account object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A Security Identifier (**objectSid**)
+- A SAM Account Name (**SAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object.
+If two or more objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+account object instance.
+
+Derived types such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADUser**
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAccount
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADAccount
+
+An account object is received by the **Identity** parameter.
+
+Derived types, such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet does not work with an Active Directory snapshot.
+- This cmdlet does not work with a read-only domain controller.
+
+## RELATED LINKS
+
+[Clear-ADAccountExpiration](./Clear-ADAccountExpiration.md)
+
+[Enable-ADAccount](./Enable-ADAccount.md)
+
+[Get-ADAccountAuthorizationGroup](./Get-ADAccountAuthorizationGroup.md)
+
+[Search-ADAccount](./Search-ADAccount.md)
+
+[Set-ADAccountControl](./Set-ADAccountControl.md)
+
+[Set-ADAccountExpiration](./Set-ADAccountExpiration.md)
+
+[Set-ADAccountPassword](./Set-ADAccountPassword.md)
+
+[Unlock-ADAccount](./Unlock-ADAccount.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Disable-ADOptionalFeature.md b/docset/winserver2025-ps/activedirectory/Disable-ADOptionalFeature.md
new file mode 100644
index 0000000000..dbd4686aab
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Disable-ADOptionalFeature.md
@@ -0,0 +1,357 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/disable-adoptionalfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Disable-ADOptionalFeature
+---
+
+# Disable-ADOptionalFeature
+
+## SYNOPSIS
+Disables an Active Directory optional feature.
+
+## SYNTAX
+
+```
+Disable-ADOptionalFeature [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-PassThru]
+ [-Scope] [-Server ] [-Target]
+ []
+```
+
+## DESCRIPTION
+
+The `Disable-ADOptionalFeature` disables an Active Directory optional feature that is associated
+with a particular domain mode or forest mode.
+
+The **Identity** parameter specifies the Active Directory optional feature that you want to disable.
+You can identify an optional feature by its distinguished name, feature GUID, or object GUID. You
+can also set the parameter to an optional feature object variable, such as
+`$` or you can pass an optional feature object through the pipeline to
+the **Identity** parameter. For example, you can use the `Get-ADOptionalFeature` cmdlet to retrieve
+an optional feature object and then pass the object through the pipeline to the
+`Disable-ADOptionalFeature` cmdlet.
+
+The **Scope** parameter specifies the scope at which the optional feature is disabled.
+
+The **Target** parameter specifies the domain or forest on which the optional feature is disabled.
+You can identify the domain or forest by its fully-qualified domain name (FQDN), NetBIOS name, or
+the distinguished name of the domain naming context.
+
+## EXAMPLES
+
+### Example 1: Disable a feature for a NetBIOS target
+
+```powershell
+$params = @{
+ Identity = 'Feature 1'
+ Scope = 'ForestOrConfigurationSet'
+ Target = 'fabrikam'
+ Server = 'DC1'
+}
+Disable-ADOptionalFeature @params
+```
+
+This command disables the optional feature named `Feature 1` for the forest that has the NetBIOS
+name `fabrikam`. This operation should be performed against the domain controller that holds the
+domain naming master flexible single master operations (FSMO) role.
+
+### Example 2: Disable a feature by distinguished name
+
+```powershell
+$params = @{
+ Identity = 'CN=Feature 1,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=fabrikam,DC=com'
+ Scope = ForestOrConfigurationSet
+ Target = 'fabrikam.com'
+ Server = 'DC1'
+}
+Disable-ADOptionalFeature @params
+```
+
+This command disables the optional feature that has the distinguished name
+`CN=Feature 1,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=fabrikam,DC=com`,
+for the forest named `fabrikam.com`. This operation should be performed against the domain
+controller that holds the domain naming master FSMO role.
+
+### Example 3: Disable a feature by GUID
+
+```powershell
+$params = @{
+ Identity = '54ec6e43-75a8-445b-aa7b-346a1e096659'
+ Scope = 'Domain'
+ Target = 'DC=fabrikam,DC=com'
+ Server = 'DC1'
+}
+Disable-ADOptionalFeature @params
+```
+
+This command disables the optional feature that has the GUID `54ec6e43-75a8-445b-aa7b-346a1e096659`
+for the domain with the distinguished name `DC=ntdev,DC=fabrikam,DC=com`. This operation should be
+performed against the domain controller that holds the domain naming naming master FSMO role.
+
+### Example 4: Disable a feature for an AD LDS instance
+
+```powershell
+$params = @{
+ Identity = 'Feature 1'
+ Scope = 'ForestOrConfigurationSet'
+ Target = 'CN=Configuration,CN={0241853A-6BBF-48AA-8AE0-9C35D0C91B7B}'
+ Server = 'server1:50000'
+}
+Disable-ADOptionalFeature @params
+```
+
+This command disables the optional feature `Feature 1` for the Active Directory Lightweight
+Directory Services (AD LDS) instance that has the distinguished name
+`CN=Configuration,CN={0241853A-6BBF-48AA-8AE0-9C35D0C91B7B}`. This operation should be performed
+against the AD LDS instance that holds the domain naming master FSMO role.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory optional feature object by providing one of the following values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- FQDN
+- Feature GUID (**featureGUID**)
+- Object GUID (**objectGUID**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+optional feature object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADOptionalFeature
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet does not
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Scope
+
+Specifies the scope at which the feature is enabled or disabled. The acceptable values for this
+parameter are:
+
+- `Domain` or `0`
+- `Forest` or `1`
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADOptionalFeatureScope
+Parameter Sets: (All)
+Aliases:
+Accepted values: Unknown, ForestOrConfigurationSet, Domain
+
+Required: True
+Position: 2
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Target
+
+Specifies the domain or forest in which to modify the optional feature. You can identify the target
+domain or forest by providing one of the following values:
+
+- FQDN of the forest or domain
+- NetBIOS name of the forest or domain
+- Distinguished name of the domain naming context
+
+The following example shows how to set this parameter to a domain naming context.
+
+`-Target "DC=corp,DC=Fabrikam,DC=com"`
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADEntity
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 3
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADOptionalFeature
+
+An optional feature object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet doesn't work with an Active Directory snapshot.
+- This cmdlet doesn't work with a read-only domain controller.
+
+## RELATED LINKS
+
+[Enable-ADOptionalFeature](./Enable-ADOptionalFeature.md)
+
+[Get-ADOptionalFeature](./Get-ADOptionalFeature.md)
diff --git a/docset/winserver2025-ps/activedirectory/Enable-ADAccount.md b/docset/winserver2025-ps/activedirectory/Enable-ADAccount.md
new file mode 100644
index 0000000000..ec3f8b8db8
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Enable-ADAccount.md
@@ -0,0 +1,337 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/enable-adaccount?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Enable-ADAccount
+---
+
+# Enable-ADAccount
+
+## SYNOPSIS
+Enables an Active Directory account.
+
+## SYNTAX
+
+```
+Enable-ADAccount [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-Partition ] [-PassThru]
+ [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Enable-ADAccount` cmdlet enables an Active Directory user, computer, or service account.
+
+The **Identity** parameter specifies the Active Directory user, computer, or service account that
+you want to enable. You can identify an account by its distinguished name, GUID, security identifier
+(SID) or Security Accounts Manager (SAM) account name. You can also set the **Identity** parameter
+to an object variable such as `$`, or you can pass an account object through
+the pipeline to the **Identity** parameter. For example, you can use the `Get-ADUser` cmdlet to
+retrieve an account object and then pass the object through the pipeline to the `Enable-ADAccount`
+cmdlet. Similarly, you can use `Get-ADComputer` and `Search-ADAccount` to retrieve account objects.
+
+## EXAMPLES
+
+### Example 1: Enable an account by identity
+
+```powershell
+Enable-ADAccount -Identity 'PattiFul'
+```
+
+This command enables the account with identity SamAccountName `PattiFul`.
+
+### Example 2: Enable an account by Distinguished Name
+
+```powershell
+Enable-ADAccount -Identity 'CN=Patti Fuller,OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM'
+```
+
+This command enables the account with DistinguishedName
+`CN=Patti Fuller,OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM`.
+
+### Example 3: Enable all accounts in an organizational unit using a filter
+
+```powershell
+$params = @{
+ Filter = 'Name -like "*"'
+ SearchBase = 'OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM'
+}
+Get-ADUser @params | Enable-ADAccount
+```
+
+This command enables all accounts in the organizational unit:
+`OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM`.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory account object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A Security Identifier (**objectSid**)
+- A SAM account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+account object instance.
+
+Derived types such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAccount
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet does not
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADAccount
+
+An account object is received by the **Identity** parameter.
+
+Derived types, such as the following, are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet doesn't work with an Active Directory snapshot.
+- This cmdlet doesn't work with a read-only domain controller.
+
+## RELATED LINKS
+
+[Clear-ADAccountExpiration](./Clear-ADAccountExpiration.md)
+
+[Disable-ADAccount](./Disable-ADAccount.md)
+
+[Get-ADAccountAuthorizationGroup](./Get-ADAccountAuthorizationGroup.md)
+
+[Search-ADAccount](./Search-ADAccount.md)
+
+[Set-ADAccountControl](./Set-ADAccountControl.md)
+
+[Set-ADAccountExpiration](./Set-ADAccountExpiration.md)
+
+[Set-ADAccountPassword](./Set-ADAccountPassword.md)
+
+[Unlock-ADAccount](./Unlock-ADAccount.md)
diff --git a/docset/winserver2025-ps/activedirectory/Enable-ADOptionalFeature.md b/docset/winserver2025-ps/activedirectory/Enable-ADOptionalFeature.md
new file mode 100644
index 0000000000..83da55c402
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Enable-ADOptionalFeature.md
@@ -0,0 +1,329 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/enable-adoptionalfeature?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Enable-ADOptionalFeature
+---
+
+# Enable-ADOptionalFeature
+
+## SYNOPSIS
+Enables an Active Directory optional feature.
+
+## SYNTAX
+
+```
+Enable-ADOptionalFeature [-WhatIf] [-Confirm] [-AuthType ]
+ [-Credential ] [-Identity] [-PassThru]
+ [-Scope] [-Server ] [-Target]
+ []
+```
+
+## DESCRIPTION
+
+The `Enable-ADOptionalFeature` cmdlet enables an Active Directory optional feature that is
+associated with a particular domain mode or forest mode. Active Directory optional features that
+depend on a specified domain mode or forest mode must be explicitly enabled after the domain mode or
+forest mode is set.
+
+The **Identity** parameter specifies the Active Directory optional feature that you want to enable.
+You can identify an optional feature by its distinguished name, feature GUID, or object GUID. You
+can also set the parameter to an optional feature object variable, such as
+`$` or you can pass an optional feature object through the pipeline to
+the **Identity** parameter. For example, you can use the `Get-ADOptionalFeature` cmdlet to retrieve
+an optional feature object and then pass the object through the pipeline to the
+`Enable-ADOptionalFeature` cmdlet.
+
+The **Scope** parameter specifies the scope at which the optional feature is enabled.
+
+The **Target** parameter specifies the domain or forest on which the optional feature is enabled.
+You can identify the domain or forest by its fully-qualified domain name (FQDN), NetBIOS name, or
+distinguished name of the domain naming context.
+
+## EXAMPLES
+
+### Example 1: Enable the Recycle Bin feature for a forest
+
+```powershell
+$params = @{
+ Identity = 'Recycle Bin Feature'
+ Scope = 'ForestOrConfigurationSet'
+ Target = 'fabrikam.com'
+ Server = 'dc1'
+}
+Enable-ADOptionalFeature @params
+```
+
+This command enables the optional feature `Recycle Bin Feature` for the forest `fabrikam.com`. This
+operation must be performed on the domain controller that holds the domain naming master flexible
+single master operations (FSMO) role.
+
+### Example 2: Enable the Recycle bin for an AD LDS instance
+
+```powershell
+$params = @{
+ Identity = 'Feature 1'
+ Scope = 'ForestOrConfigurationSet'
+ Target = 'CN=Configuration,CN={0241853A-6BBF-48AA-8AE0-9C35D0C91B7B}'
+ Server = 'lds.fabrikam.com:50000'
+}
+Enable-ADOptionalFeature @params
+```
+
+This command enables the optional feature `Feature 1` for the AD LDS instance `lds.fabrikam.com`.
+This operation must be performed on the AD LDS instance that holds the domain naming master FSMO
+role.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Confirm
+
+Prompts you for confirmation before running the cmdlet.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: cf
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory optional feature object by providing one of the following values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A FQDN
+- A feature GUID (**featureGUID**)
+- An object GUID (**objectGUID**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+optional feature object instance.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADOptionalFeature
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -PassThru
+
+Returns an object representing the item with which you're working. By default, this cmdlet doesn't
+generate any output.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Scope
+
+Specifies the scope at which the feature is enabled or disabled. The acceptable values for this
+parameter are:
+
+- `Domain` or `0`
+- `Forest` or `1`
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADOptionalFeatureScope
+Parameter Sets: (All)
+Aliases:
+Accepted values: Unknown, ForestOrConfigurationSet, Domain
+
+Required: True
+Position: 2
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Target
+
+Specifies the domain or forest in which to modify the optional feature. You can identify the target
+domain or forest by providing one of the following values:
+
+- FQDN of the forest or domain
+- NetBIOS name of the forest or domain
+
+When **Scope** is set to `Domain`, you can use the following value:
+
+- Distinguished name of the domain naming context
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADEntity
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 3
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -WhatIf
+
+Shows what would happen if the cmdlet runs. The cmdlet isn't run.
+
+```yaml
+Type: System.Management.Automation.SwitchParameter
+Parameter Sets: (All)
+Aliases: wi
+
+Required: False
+Position: Named
+Default value: False
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADOptionalFeature
+
+An optional feature object is received by the **Identity** parameter.
+
+## OUTPUTS
+
+### None
+
+## NOTES
+
+- This cmdlet doesn't work with an Active Directory snapshot.
+- This cmdlet doesn't work with a read-only domain controller.
+- Recycle Bin Feature: Once the Active Directory Recycle Bin is enabled, all objects deleted before
+ the Active Directory Recycle Bin was enabled (tombstone objects) become recycled objects. They are
+ no longer visible in the Deleted Objects container and they cannot be recovered using Active
+ Directory Recycle Bin. The only way to restore these objects is through an authoritative restore
+ from an AD DS backup taken before the Active Directory Recycle Bin was enabled.
+
+## RELATED LINKS
+
+[Disable-ADOptionalFeature](./Disable-ADOptionalFeature.md)
+
+[Get-ADOptionalFeature](./Get-ADOptionalFeature.md)
diff --git a/docset/winserver2025-ps/activedirectory/Get-ADAccountAuthorizationGroup.md b/docset/winserver2025-ps/activedirectory/Get-ADAccountAuthorizationGroup.md
new file mode 100644
index 0000000000..4feb97ed55
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Get-ADAccountAuthorizationGroup.md
@@ -0,0 +1,354 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/get-adaccountauthorizationgroup?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-ADAccountAuthorizationGroup
+---
+
+# Get-ADAccountAuthorizationGroup
+
+## SYNOPSIS
+Gets the accounts token group information.
+
+## SYNTAX
+
+```
+Get-ADAccountAuthorizationGroup [-AuthType ] [-Credential ]
+ [-Identity] [-Partition ] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Get-ADAccountAuthorizationGroup` cmdlet gets the security groups from the specified user,
+computer, or service accounts token. This cmdlet requires a global catalog to perform the group
+search. If the forest that contains the account doesn't have a global catalog, the cmdlet returns a
+non-terminating error.
+
+The **Identity** parameter specifies the user, computer, or service account. You can identify a
+user, computer, or service account object by its distinguished name, GUID, security identifier
+(SID), Security Account Manager (SAM) account name or user principal name. You can also set the
+**Identity** parameter to an account object variable, such as `$`, or pass an
+account object through the pipeline to the **Identity** parameter. For example, you can use the
+`Get-ADUser`, `Get-ADComputer`, `Get-ADServiceAccount` or `Search-ADAccount` cmdlets to retrieve an
+account object and then pass the object through the pipeline to the
+`Get-ADAccountAuthorizationGroup` cmdlet.
+
+## EXAMPLES
+
+### Example 1: Get all security groups for a specified account
+
+```powershell
+Get-ADAccountAuthorizationGroup -Identity DavidCh
+```
+
+```output
+GroupScope : DomainLocal
+objectGUID : 00000000-0000-0000-0000-000000000000
+GroupCategory : Security
+SamAccountName : Everyone
+name : Everyone
+objectClass : SID : S-1-1-0
+distinguishedName : GroupScope : DomainLocal
+objectGUID : 00000000-0000-0000-0000-000000000000
+GroupCategory : Security
+SamAccountName : Authenticated Users
+name : Authenticated Users
+objectClass : SID : S-1-5-11
+distinguishedName : GroupScope : Global
+objectGUID : 86c0f0d5-8b4d-4f35-a867-85a006b92902
+GroupCategory : Security
+SamAccountName : Domain Users
+name : Domain Users
+objectClass : group
+SID : S-1-5-21-41432690-3719764436-1984117282-513
+distinguishedName : CN=Domain Users,CN=Users,DC=Fabrikam,DC=com
+
+GroupScope : DomainLocal
+objectGUID : 869fb7ad-8cf2-4dd0-ac0f-4bd3bf324669
+GroupCategory : Security
+SamAccountName : Pre-Windows 2000 Compatible Access
+name : Pre-Windows 2000 Compatible Access
+objectClass : group
+SID : S-1-5-32-554
+distinguishedName : CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=Fabrikam,DC=com
+
+GroupScope : DomainLocal
+objectGUID : c1e397c5-1e44-4270-94d1-88d6c4b78ee6
+GroupCategory : Security
+SamAccountName : Users
+name : Users
+objectClass : group
+SID : S-1-5-32-545
+distinguishedName : CN=Users,CN=Builtin,DC=Fabrikam,DC=com
+```
+
+This command returns all security groups for the specified account with **SamAccountName**
+`DavidCh`.
+
+### Example 2: Get all security groups for a specified account using a distinguished name
+
+```powershell
+Get-ADAccountAuthorizationGroup -Identity "CN=DavidCh,DC=AppNC" -Server ":50000"
+```
+
+```output
+distinguishedName : CN=AdminGroup,DC=AppNC
+GroupCategory : Security
+GroupScope : Global
+name : AdminGroup
+objectClass : group
+objectGUID : 4d72873f-fe09-4834-9ada-a905636d10df
+SamAccountName : AdminGroup
+SID : S-1-510474493-936115905-4021890855-1253703389-3958791574-3542197427
+```
+
+This command returns all security groups for the specified account with **DistinguishedName**
+`CN=DavidCh,DC=AppNC` in the AD LDS instance `:50000`.
+
+### Example 3: Get a filtered list of security groups
+
+```powershell
+Get-ADAccountAuthorizationGroup -Server ":50000" -Identity Administrator |
+ Where-Object { $_.objectClass -ne $null } |
+ Select-Object name, objectClass
+```
+
+```output
+name objectClass
+---- -----------
+Domain Users group
+Administrators group
+Users group
+Pre-Windows 2000 Compatible Access group
+Group Policy Creator Owners group
+Domain Admins group
+Enterprise Admins group
+Schema Admins group
+Denied RODC Password Replication Group group
+```
+
+This command returns a filtered list of built-in security groups that do not have an empty or null
+setting for **objectClass**, such as **Everyone** or **Authenticated Users**.
+
+> [!NOTE]
+> This type of filtering of groups in output can be useful when piping the output of this
+> cmdlet to be used as input to other Active Directory cmdlets.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory account object by providing one of the following property values. The
+identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
+attribute. The acceptable values for this parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A Security Identifier (**objectSid**)
+- A SAM Account Name (**SAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object. If two or more
+objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+account object instance.
+
+Derived types such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADUser**
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAccount
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the **msDS-defaultNamingContext** property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADAccount
+
+An account object that represents the user, computer or service account is received by the
+**Identity** parameter. Derived types, such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+## OUTPUTS
+
+### Microsoft.ActiveDirectory.Management.ADGroup
+
+Returns group objects that represent the security groups for the account.
+
+## NOTES
+
+- This cmdlet doesn't work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Get-ADComputer](./Get-ADComputer.md)
+
+[Get-ADServiceAccount](./Get-ADServiceAccount.md)
+
+[Get-ADUser](./Get-ADUser.md)
+
+[Search-ADAccount](./Search-ADAccount.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Get-ADAccountResultantPasswordReplicationPolicy.md b/docset/winserver2025-ps/activedirectory/Get-ADAccountResultantPasswordReplicationPolicy.md
new file mode 100644
index 0000000000..0cd643ea46
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Get-ADAccountResultantPasswordReplicationPolicy.md
@@ -0,0 +1,327 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/get-adaccountresultantpasswordreplicationpolicy?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-ADAccountResultantPasswordReplicationPolicy
+---
+
+# Get-ADAccountResultantPasswordReplicationPolicy
+
+## SYNOPSIS
+Gets the resultant password replication policy for an Active Directory account.
+
+## SYNTAX
+
+```
+Get-ADAccountResultantPasswordReplicationPolicy [-AuthType ]
+ [-Credential ] [-DomainController]
+ [-Identity] [-Partition ] [-Server ] []
+```
+
+## DESCRIPTION
+
+The `Get-ADAccountResultantPasswordReplicationPolicy` cmdlet gets the resultant password replication
+policy for a user, computer, or service account on the specified read-only domain controller.
+
+The policy is one of the following values:
+
+- `Allow` or `1`
+- `DenyExplicit` or `0`
+- `DenyImplicit` or `2`
+- `Unknown` or `-1`
+
+The **Identity** parameter specifies the account. You can identify a user, computer, or service
+account object by its distinguished name, GUID, security identifier (SID), or Security Account
+Manager (SAM) account name. You can also set the **Identity** parameter to an account object
+variable, such as `$`, or pass an account object through the pipeline to the
+**Identity** parameter. For example, you can use the `Get-ADUser`, `Get-ADComputer`,
+`Get-ADServiceAccount`, or `Search-ADAccount` cmdlets to retrieve an account object and then pass
+the object through the pipeline to the `Get-ADAccountResultantPasswordReplicationPolicy` cmdlet.
+
+The **DomainController** parameter specifies the read-only domain controller. You can identify a
+domain controller by its IPV4Address, global IPV6Address, or DNS host name. You can also identify a
+domain controller by the distinguished name of the NT Directory Services (NTDS) settings object or
+the server object, the GUID of the NTDS settings object or the server object under the configuration
+partition, or the distinguished name, **SamAccountName**, GUID, SID of the computer object that
+represents the domain controller. You can also set the **DomainController** parameter to a domain
+controller object variable, such as `$`.
+
+## EXAMPLES
+
+### Example 1: Get the password replication policy for a specified user
+
+```powershell
+ Get-ADAccountResultantPasswordReplicationPolicy -Identity DavidChe -DomainController DC1
+```
+
+This command gets the password replication policy on the domain specified by the
+**DomainController** parameter for the user account specified by the **Identity** parameter.
+
+### Example 2: Get the password replication policy for a specified user using a distinguished name
+
+```powershell
+params = @{
+ Identity = 'CN=Elisa Daugherty,OU=Europe,OU=Sales,OU=UserAccounts,DC=FABRIKAM,DC=COM'
+ DomainController = 'DC1'
+}
+ Get-ADAccountResultantPasswordReplicationPolicy @params
+```
+
+This command gets the password replication policy on the domain controller specified by the
+**DomainController** parameter for the user account distinguished name specified by the **Identity**
+parameter.
+
+## PARAMETERS
+
+### -AuthType
+
+Specifies the authentication method to use.
+The acceptable values for this parameter are:
+
+- `Negotiate` or `0`
+- `Basic` or `1`
+
+The default authentication method is `Negotiate`.
+
+A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAuthType
+Parameter Sets: (All)
+Aliases:
+Accepted values: Negotiate, Basic
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Credential
+
+Specifies the user account credentials to use to perform this task. The default credentials are the
+credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
+for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
+associated with the drive is the default.
+
+To specify this parameter, you can type a user name, such as `User1` or `Domain01\User01` or you can
+specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
+for a password.
+
+You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
+cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
+
+If the acting credentials do not have directory-level permission to perform the task, Active
+Directory module for Windows PowerShell returns a terminating error.
+
+```yaml
+Type: System.Management.Automation.PSCredential
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -DomainController
+
+Specifies a read-only domain controller (RODC). The cmdlet returns the password replication policy
+of the account for this RODC. You can identify the domain controller by providing one of the
+following values:
+
+- GUID (**objectGUID**)
+- IPV4Address
+- Global IPV6Address
+- DNS Host Name (**dNSHostName**)
+- Name of the server object
+- A distinguished name of the NTDS Settings object
+- A distinguished name of the server object that represents the domain controller
+- GUID of NTDS settings object under the configuration partition
+- GUID of server object under the configuration partition
+- A distinguished Name of the computer object that represents the domain controller
+
+> [!NOTE]
+> The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for
+> the attribute.
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADDomainController
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 1
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Identity
+
+Specifies an Active Directory account object by providing one of the following property values. The
+identifier in parentheses is the LDAP display name for the attribute. The acceptable values for this
+parameter are:
+
+- A distinguished name
+- A GUID (**objectGUID**)
+- A security identifier (**objectSid**)
+- A SAM account name (**sAMAccountName**)
+
+The cmdlet searches the default naming context or partition to find the object.
+If two or more objects are found, the cmdlet returns a non-terminating error.
+
+This parameter can also get this object through the pipeline or you can set this parameter to an
+account object instance.
+
+Derived types such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+```yaml
+Type: Microsoft.ActiveDirectory.Management.ADAccount
+Parameter Sets: (All)
+Aliases:
+
+Required: True
+Position: 0
+Default value: None
+Accept pipeline input: True (ByValue)
+Accept wildcard characters: False
+```
+
+### -Partition
+
+Specifies the distinguished name of an Active Directory partition. The distinguished name must be
+one of the naming contexts on the current directory server. The cmdlet searches this partition to
+find the object defined by the **Identity** parameter.
+
+In many cases, a default value is used for the **Partition** parameter if no value is specified. The
+rules for determining the default value are given below. Note that rules listed first are evaluated
+first and once a default value can be determined, no further rules are evaluated.
+
+In Active Directory Domain Services environments, a default value for **Partition** is set in the
+following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If none of the previous cases apply, the default value of **Partition** is set to the default
+ partition or naming context of the target domain.
+
+In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for
+**Partition** is set in the following cases:
+
+- If the **Identity** parameter is set to a distinguished name, the default value of **Partition**
+ is automatically generated from this distinguished name.
+- If running cmdlets from an Active Directory provider drive, the default value of **Partition** is
+ automatically generated from the current path in the drive.
+- If the target AD LDS instance has a default naming context, the default value of **Partition** is
+ set to the default naming context. To specify a default naming context for an AD LDS environment,
+ set the `msDS-defaultNamingContext` property of the Active Directory directory service agent
+ (DSA) object (**nTDSDSA**) for the AD LDS instance.
+- If none of the previous cases apply, the **Partition** parameter will not take any default value.
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### -Server
+
+Specifies the Active Directory Domain Services instance to connect to, by providing one of the
+following values for a corresponding domain name or directory server. The service may be any of the
+following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
+Directory snapshot instance.
+
+Specify the Active Directory Domain Services instance in one of the following ways:
+
+Domain name values:
+
+- Fully qualified domain name
+- NetBIOS name
+
+Directory server values:
+
+- Fully qualified directory server name
+- NetBIOS name
+- Fully qualified directory server name and port
+
+The default value for this parameter is determined by one of the following methods in the order that
+they are listed:
+
+- By using the **Server** value from objects passed through the pipeline
+- By using the server information associated with the Active Directory Domain Services Windows
+ PowerShell provider drive, when the cmdlet runs in that drive
+- By using the domain of the computer running Windows PowerShell
+
+```yaml
+Type: System.String
+Parameter Sets: (All)
+Aliases:
+
+Required: False
+Position: Named
+Default value: None
+Accept pipeline input: False
+Accept wildcard characters: False
+```
+
+### CommonParameters
+
+This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
+-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
+-WarningAction, and -WarningVariable. For more information, see
+[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
+
+## INPUTS
+
+### Microsoft.ActiveDirectory.Management.ADAccount
+
+An account object is received by the **Identity** parameter.
+
+Derived types, such as the following are also accepted:
+
+- **Microsoft.ActiveDirectory.Management.ADUser**
+- **Microsoft.ActiveDirectory.Management.ADComputer**
+- **Microsoft.ActiveDirectory.Management.ADServiceAccount**
+
+## OUTPUTS
+
+### Microsoft.ActiveDirectory.Management.ADResultantPasswordReplicationPolicy
+
+This cmdlet returns an **ADResultantPasswordReplicationPolicy** enum value that represents the
+resultant password replication policy for an account on the specified domain controller.
+
+## NOTES
+
+- This cmdlet doesn't work with AD LDS.
+- This cmdlet doesn't work with an Active Directory snapshot.
+
+## RELATED LINKS
+
+[Get-ADComputer](./Get-ADComputer.md)
+
+[Get-ADServiceAccount](./Get-ADServiceAccount.md)
+
+[Get-ADUser](./Get-ADUser.md)
+
+[Search-ADAccount](./Search-ADAccount.md)
+
+[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
diff --git a/docset/winserver2025-ps/activedirectory/Get-ADAuthenticationPolicy.md b/docset/winserver2025-ps/activedirectory/Get-ADAuthenticationPolicy.md
new file mode 100644
index 0000000000..3d9ef13cb6
--- /dev/null
+++ b/docset/winserver2025-ps/activedirectory/Get-ADAuthenticationPolicy.md
@@ -0,0 +1,385 @@
+---
+description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
+external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
+Module Name: ActiveDirectory
+ms.date: 12/27/2016
+online version: https://learn.microsoft.com/powershell/module/activedirectory/get-adauthenticationpolicy?view=windowsserver2025-ps&wt.mc_id=ps-gethelp
+schema: 2.0.0
+title: Get-ADAuthenticationPolicy
+---
+
+# Get-ADAuthenticationPolicy
+
+## SYNOPSIS
+Gets one or more Active Directory Domain Services authentication policies.
+
+## SYNTAX
+
+### Filter (Default)
+
+```
+Get-ADAuthenticationPolicy [-AuthType ] [-Credential ]
+ -Filter [-Properties ] [-ResultPageSize ]
+ [-ResultSetSize ] [-Server