Skip to content

Commit 429caae

Browse files
author
Thomas Raya
authored
Merge pull request MicrosoftDocs#2496 from PatAltimore/2022-activedirectory
Update 2022 ActiveDirectory
2 parents 3778f81 + 676637c commit 429caae

13 files changed

+410
-369
lines changed

docset/winserver2022-ps/activedirectory/Add-ADDomainControllerPasswordReplicationPolicy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -207,7 +207,7 @@ Aliases:
207207
Required: False
208208
Position: 0
209209
Default value: None
210-
Accept pipeline input: True
210+
Accept pipeline input: False
211211
Accept wildcard characters: False
212212
```
213213

docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md

Lines changed: 44 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ Adds one or more members to an Active Directory group.
1717

1818
```
1919
Add-ADGroupMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>]
20-
[-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-MemberTimeToLive <TimeSpan>] [-Partition <String>]
20+
[-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-MemberTimeToLive <TimeSpan>] [-Partition <String>]
2121
[-PassThru] [-Server <String>] [-DisablePermissiveModify] [<CommonParameters>]
2222
```
2323

@@ -55,7 +55,7 @@ This command adds the user accounts with the SAM account names SQL01 and SQL02 t
5555
```
5656
PS C:\> Add-ADGroupMember
5757
cmdlet Add-ADGroupMember at command pipeline position 1
58-
Supply values for the following parameters:
58+
Supply values for the following parameters:
5959
Identity: RodcAdmins
6060
Members[0]: DavidChew
6161
Members[1]: PattiFuller
@@ -83,7 +83,7 @@ This command adds the user CN=Chew David,OU=UserAccounts from the North America
8383
## PARAMETERS
8484

8585
### -AuthType
86-
Specifies the authentication method to use.
86+
Specifies the authentication method to use.
8787
The acceptable values for this parameter are:
8888

8989
- Negotiate or 0
@@ -96,7 +96,7 @@ A Secure Sockets Layer (SSL) connection is required for the Basic authentication
9696
```yaml
9797
Type: ADAuthType
9898
Parameter Sets: (All)
99-
Aliases:
99+
Aliases:
100100
Accepted values: Negotiate, Basic
101101

102102
Required: False
@@ -137,7 +137,7 @@ If the acting credentials do not have directory-level permission to perform the
137137
```yaml
138138
Type: PSCredential
139139
Parameter Sets: (All)
140-
Aliases:
140+
Aliases:
141141

142142
Required: False
143143
Position: Named
@@ -146,14 +146,33 @@ Accept pipeline input: False
146146
Accept wildcard characters: False
147147
```
148148
149+
### -DisablePermissiveModify
150+
Group membership updates use permissive modify by default. This suppresses an error when adding a member that is already member of the group.
151+
When this parameter is used, an error "The specified account name is already a member of the group" is returned.
152+
153+
This parameter is available in Windows Server 2019 with the September 2020 Updates.
154+
155+
156+
```yaml
157+
Type: SwitchParameter
158+
Parameter Sets: (All)
159+
Aliases:
160+
161+
Required: False
162+
Position: Named
163+
Default value: False
164+
Accept pipeline input: False
165+
Accept wildcard characters: False
166+
```
167+
149168
### -Identity
150169
Specifies an Active Directory group object by providing one of the following values.
151170
The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.
152171
The acceptable values for this parameter are:
153172
154173
- A distinguished name
155-
- A GUID (objectGUID)
156-
- A security identifier (objectSid)
174+
- A GUID (objectGUID)
175+
- A security identifier (objectSid)
157176
- A Security Account Manager account name (sAMAccountName)
158177
159178
The cmdlet searches the default naming context or partition to find the object.
@@ -164,7 +183,7 @@ This parameter can also get this object through the pipeline or you can set this
164183
```yaml
165184
Type: ADGroup
166185
Parameter Sets: (All)
167-
Aliases:
186+
Aliases:
168187

169188
Required: True
170189
Position: 0
@@ -179,7 +198,7 @@ Specifies a Time to Live (TTL) for the new group members.
179198
```yaml
180199
Type: TimeSpan
181200
Parameter Sets: (All)
182-
Aliases:
201+
Aliases:
183202

184203
Required: False
185204
Position: Named
@@ -194,9 +213,9 @@ To identify each object, use one of the following property values.
194213
Note: The identifier in parentheses is the LDAP display name.
195214
The acceptable values for this parameter are:
196215
197-
- Distinguished name
198-
- GUID (objectGUID)
199-
- Security identifier (objectSid)
216+
- Distinguished name
217+
- GUID (objectGUID)
218+
- Security identifier (objectSid)
200219
- SAM account name (sAMAccountName)
201220
202221
You can also provide objects to this parameter directly.
@@ -224,7 +243,7 @@ You cannot pass objects through the pipeline to this parameter.
224243
```yaml
225244
Type: ADPrincipal[]
226245
Parameter Sets: (All)
227-
Aliases:
246+
Aliases:
228247
229248
Required: True
230249
Position: 1
@@ -242,24 +261,24 @@ In many cases, a default value is used for the *Partition* parameter if no value
242261
The rules for determining the default value are given below.
243262
Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.
244263

245-
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
264+
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
246265

247266
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
248-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
267+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
249268
- If none of the previous cases apply, the default value of *Partition* is set to the default partition or naming context of the target domain.
250269

251270
In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for *Partition* is set in the following cases:
252271

253-
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
254-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
272+
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
273+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
255274
- If the target AD LDS instance has a default naming context, the default value of *Partition* is set to the default naming context.
256-
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
275+
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
257276
- If none of the previous cases apply, the *Partition* parameter does not take a default value.
258277

259278
```yaml
260279
Type: String
261280
Parameter Sets: (All)
262-
Aliases:
281+
Aliases:
263282
264283
Required: False
265284
Position: Named
@@ -275,7 +294,7 @@ By default, this cmdlet does not generate any output.
275294
```yaml
276295
Type: SwitchParameter
277296
Parameter Sets: (All)
278-
Aliases:
297+
Aliases:
279298
280299
Required: False
281300
Position: Named
@@ -288,14 +307,14 @@ Accept wildcard characters: False
288307
Specifies the Active Directory Domain Services (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server.
289308
The service may be any of the following: Active Directory Lightweight Domain Services (AD LDS), AD DS, or Active Directory snapshot instance.
290309

291-
Specify the AD DS instance in one of the following ways:
310+
Specify the AD DS instance in one of the following ways:
292311

293312
Domain name values:
294313

295314
- Fully qualified domain name
296315
- NetBIOS name
297316

298-
Directory server values:
317+
Directory server values:
299318

300319
- Fully qualified directory server name
301320
- NetBIOS name
@@ -310,7 +329,7 @@ The default value for this parameter is determined by one of the following metho
310329
```yaml
311330
Type: String
312331
Parameter Sets: (All)
313-
Aliases:
332+
Aliases:
314333
315334
Required: False
316335
Position: Named
@@ -321,15 +340,12 @@ Accept wildcard characters: False
321340

322341
### -DisablePermissiveModify
323342
Group membership updates use permissive modify by default. This suppresses an error when adding a member that is already member of the group.
324-
When this parameter is used, an error “The specified account name is already a member of the group” is returned.
325-
326-
This parameter is available in Windows Server 2019 with the September 2020 Updates.
327-
343+
When this parameter is used, an error "The specified account name is already a member of the group" is returned.
328344

329345
```yaml
330346
Type: SwitchParameter
331347
Parameter Sets: (All)
332-
Aliases:
348+
Aliases:
333349
Required: False
334350
Position: Named
335351
Default value: False

docset/winserver2022-ps/activedirectory/Get-ADDomainControllerPasswordReplicationPolicyUsage.md

Lines changed: 15 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -85,6 +85,21 @@ This command gets the list of accounts cached across all RODCs in the domain.
8585

8686
## PARAMETERS
8787

88+
### -AuthenticatedAccounts
89+
Specifies a search for accounts that have been authenticated by a read-only domain controller.
90+
91+
```yaml
92+
Type: SwitchParameter
93+
Parameter Sets: AuthenticatedAccounts
94+
Aliases:
95+
96+
Required: True
97+
Position: Named
98+
Default value: None
99+
Accept pipeline input: False
100+
Accept wildcard characters: False
101+
```
102+
88103
### -AuthType
89104
Specifies the authentication method to use.
90105
The acceptable values for this parameter are:
@@ -109,20 +124,6 @@ Accept pipeline input: False
109124
Accept wildcard characters: False
110125
```
111126
112-
### -AuthenticatedAccounts
113-
Specifies a search for accounts that have been authenticated by a read-only domain controller.
114-
115-
```yaml
116-
Type: SwitchParameter
117-
Parameter Sets: AuthenticatedAccounts
118-
Aliases:
119-
120-
Required: True
121-
Position: Named
122-
Default value: None
123-
Accept pipeline input: False
124-
Accept wildcard characters: False
125-
```
126127
127128
### -Credential
128129
Specifies the user account credentials to use to perform this task.

docset/winserver2022-ps/activedirectory/New-ADComputer.md

Lines changed: 36 additions & 36 deletions
Original file line numberDiff line numberDiff line change
@@ -180,30 +180,6 @@ Accept pipeline input: True (ByPropertyName)
180180
Accept wildcard characters: False
181181
```
182182
183-
### -AuthType
184-
Specifies the authentication method to use.
185-
The acceptable values for this parameter are:
186-
187-
- Negotiate or 0
188-
- Basic or 1
189-
190-
The default authentication method is Negotiate.
191-
192-
A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
193-
194-
```yaml
195-
Type: ADAuthType
196-
Parameter Sets: (All)
197-
Aliases:
198-
Accepted values: Negotiate, Basic
199-
200-
Required: False
201-
Position: Named
202-
Default value: None
203-
Accept pipeline input: False
204-
Accept wildcard characters: False
205-
```
206-
207183
### -AuthenticationPolicy
208184
Specifies an Active Directory Domain Services authentication policy object.
209185
Specify the authentication policy object in one of the following formats:
@@ -254,6 +230,30 @@ Accept pipeline input: True (ByPropertyName)
254230
Accept wildcard characters: False
255231
```
256232
233+
### -AuthType
234+
Specifies the authentication method to use.
235+
The acceptable values for this parameter are:
236+
237+
- Negotiate or 0
238+
- Basic or 1
239+
240+
The default authentication method is Negotiate.
241+
242+
A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
243+
244+
```yaml
245+
Type: ADAuthType
246+
Parameter Sets: (All)
247+
Aliases:
248+
Accepted values: Negotiate, Basic
249+
250+
Required: False
251+
Position: Named
252+
Default value: None
253+
Accept pipeline input: False
254+
Accept wildcard characters: False
255+
```
256+
257257
### -CannotChangePassword
258258
Specifies whether the account password can be changed.
259259
This parameter sets the **CannotChangePassword** property of an account.
@@ -376,10 +376,10 @@ Accept pipeline input: False
376376
Accept wildcard characters: False
377377
```
378378
379-
### -DNSHostName
380-
Specifies the fully qualified domain name (FQDN) of the computer.
381-
This parameter sets the **DNSHostName** property for a computer object.
382-
The LDAP display name for this property is dNSHostName.
379+
### -Description
380+
Specifies a description of the object.
381+
This parameter sets the value of the **Description** property for the object.
382+
The LDAP display name (**ldapDisplayName**) for this property is description.
383383
384384
```yaml
385385
Type: String
@@ -393,10 +393,10 @@ Accept pipeline input: True (ByPropertyName)
393393
Accept wildcard characters: False
394394
```
395395
396-
### -Description
397-
Specifies a description of the object.
398-
This parameter sets the value of the **Description** property for the object.
399-
The LDAP display name (**ldapDisplayName**) for this property is description.
396+
### -DisplayName
397+
Specifies the display name of the object.
398+
This parameter sets the **DisplayName** property of the object.
399+
The LDAP display name (**ldapDisplayName**) for this property is displayName.
400400
401401
```yaml
402402
Type: String
@@ -410,10 +410,10 @@ Accept pipeline input: True (ByPropertyName)
410410
Accept wildcard characters: False
411411
```
412412
413-
### -DisplayName
414-
Specifies the display name of the object.
415-
This parameter sets the **DisplayName** property of the object.
416-
The LDAP display name (**ldapDisplayName**) for this property is displayName.
413+
### -DNSHostName
414+
Specifies the fully qualified domain name (FQDN) of the computer.
415+
This parameter sets the **DNSHostName** property for a computer object.
416+
The LDAP display name for this property is dNSHostName.
417417
418418
```yaml
419419
Type: String

0 commit comments

Comments
 (0)