Skip to content

Commit 4fdc8a8

Browse files
committed
Add feedback
1 parent 5c36761 commit 4fdc8a8

File tree

2 files changed

+48
-54
lines changed

2 files changed

+48
-54
lines changed

docset/winserver2022-ps/activedirectory/Add-ADGroupMember.md

Lines changed: 25 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ Adds one or more members to an Active Directory group.
1717

1818
```
1919
Add-ADGroupMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>]
20-
[-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-MemberTimeToLive <TimeSpan>] [-Partition <String>]
20+
[-Identity] <ADGroup> [-Members] <ADPrincipal[]> [-MemberTimeToLive <TimeSpan>] [-Partition <String>]
2121
[-PassThru] [-Server <String>] [-DisablePermissiveModify] [<CommonParameters>]
2222
```
2323

@@ -55,7 +55,7 @@ This command adds the user accounts with the SAM account names SQL01 and SQL02 t
5555
```
5656
PS C:\> Add-ADGroupMember
5757
cmdlet Add-ADGroupMember at command pipeline position 1
58-
Supply values for the following parameters:
58+
Supply values for the following parameters:
5959
Identity: RodcAdmins
6060
Members[0]: DavidChew
6161
Members[1]: PattiFuller
@@ -83,7 +83,7 @@ This command adds the user CN=Chew David,OU=UserAccounts from the North America
8383
## PARAMETERS
8484

8585
### -AuthType
86-
Specifies the authentication method to use.
86+
Specifies the authentication method to use.
8787
The acceptable values for this parameter are:
8888

8989
- Negotiate or 0
@@ -96,7 +96,7 @@ A Secure Sockets Layer (SSL) connection is required for the Basic authentication
9696
```yaml
9797
Type: ADAuthType
9898
Parameter Sets: (All)
99-
Aliases:
99+
Aliases:
100100
Accepted values: Negotiate, Basic
101101

102102
Required: False
@@ -137,7 +137,7 @@ If the acting credentials do not have directory-level permission to perform the
137137
```yaml
138138
Type: PSCredential
139139
Parameter Sets: (All)
140-
Aliases:
140+
Aliases:
141141

142142
Required: False
143143
Position: Named
@@ -152,8 +152,8 @@ The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP
152152
The acceptable values for this parameter are:
153153
154154
- A distinguished name
155-
- A GUID (objectGUID)
156-
- A security identifier (objectSid)
155+
- A GUID (objectGUID)
156+
- A security identifier (objectSid)
157157
- A Security Account Manager account name (sAMAccountName)
158158
159159
The cmdlet searches the default naming context or partition to find the object.
@@ -164,7 +164,7 @@ This parameter can also get this object through the pipeline or you can set this
164164
```yaml
165165
Type: ADGroup
166166
Parameter Sets: (All)
167-
Aliases:
167+
Aliases:
168168

169169
Required: True
170170
Position: 0
@@ -179,7 +179,7 @@ Specifies a Time to Live (TTL) for the new group members.
179179
```yaml
180180
Type: TimeSpan
181181
Parameter Sets: (All)
182-
Aliases:
182+
Aliases:
183183

184184
Required: False
185185
Position: Named
@@ -194,9 +194,9 @@ To identify each object, use one of the following property values.
194194
Note: The identifier in parentheses is the LDAP display name.
195195
The acceptable values for this parameter are:
196196
197-
- Distinguished name
198-
- GUID (objectGUID)
199-
- Security identifier (objectSid)
197+
- Distinguished name
198+
- GUID (objectGUID)
199+
- Security identifier (objectSid)
200200
- SAM account name (sAMAccountName)
201201
202202
You can also provide objects to this parameter directly.
@@ -224,7 +224,7 @@ You cannot pass objects through the pipeline to this parameter.
224224
```yaml
225225
Type: ADPrincipal[]
226226
Parameter Sets: (All)
227-
Aliases:
227+
Aliases:
228228
229229
Required: True
230230
Position: 1
@@ -242,24 +242,24 @@ In many cases, a default value is used for the *Partition* parameter if no value
242242
The rules for determining the default value are given below.
243243
Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.
244244

245-
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
245+
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
246246

247247
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
248-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
248+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
249249
- If none of the previous cases apply, the default value of *Partition* is set to the default partition or naming context of the target domain.
250250

251251
In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for *Partition* is set in the following cases:
252252

253-
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
254-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
253+
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
254+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
255255
- If the target AD LDS instance has a default naming context, the default value of *Partition* is set to the default naming context.
256-
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
256+
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
257257
- If none of the previous cases apply, the *Partition* parameter does not take a default value.
258258

259259
```yaml
260260
Type: String
261261
Parameter Sets: (All)
262-
Aliases:
262+
Aliases:
263263
264264
Required: False
265265
Position: Named
@@ -275,7 +275,7 @@ By default, this cmdlet does not generate any output.
275275
```yaml
276276
Type: SwitchParameter
277277
Parameter Sets: (All)
278-
Aliases:
278+
Aliases:
279279
280280
Required: False
281281
Position: Named
@@ -288,14 +288,14 @@ Accept wildcard characters: False
288288
Specifies the Active Directory Domain Services (AD DS) instance to connect to, by providing one of the following values for a corresponding domain name or directory server.
289289
The service may be any of the following: Active Directory Lightweight Domain Services (AD LDS), AD DS, or Active Directory snapshot instance.
290290

291-
Specify the AD DS instance in one of the following ways:
291+
Specify the AD DS instance in one of the following ways:
292292

293293
Domain name values:
294294

295295
- Fully qualified domain name
296296
- NetBIOS name
297297

298-
Directory server values:
298+
Directory server values:
299299

300300
- Fully qualified directory server name
301301
- NetBIOS name
@@ -310,7 +310,7 @@ The default value for this parameter is determined by one of the following metho
310310
```yaml
311311
Type: String
312312
Parameter Sets: (All)
313-
Aliases:
313+
Aliases:
314314
315315
Required: False
316316
Position: Named
@@ -321,15 +321,12 @@ Accept wildcard characters: False
321321

322322
### -DisablePermissiveModify
323323
Group membership updates use permissive modify by default. This suppresses an error when adding a member that is already member of the group.
324-
When this parameter is used, an error “The specified account name is already a member of the group” is returned.
325-
326-
This parameter is available in Windows Server 2019 with the September 2020 Updates.
327-
324+
When this parameter is used, an error "The specified account name is already a member of the group" is returned.
328325

329326
```yaml
330327
Type: SwitchParameter
331328
Parameter Sets: (All)
332-
Aliases:
329+
Aliases:
333330
Required: False
334331
Position: Named
335332
Default value: False

docset/winserver2022-ps/activedirectory/Remove-ADGroupMember.md

Lines changed: 23 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
description: Use this topic to help manage Windows and Windows Server technologies with Windows PowerShell.
33
external help file: Microsoft.ActiveDirectory.Management.dll-Help.xml
44
Module Name: ActiveDirectory
5-
ms.date: 12/27/2016
5+
ms.date: 06/11/2021
66
online version: https://docs.microsoft.com/powershell/module/activedirectory/remove-adgroupmember?view=windowsserver2022-ps&wt.mc_id=ps-gethelp
77
schema: 2.0.0
88
title: Remove-ADGroupMember
@@ -48,7 +48,7 @@ To specify a default naming context for an AD LDS environment, set the **msDS-de
4848
```
4949
PS C:\> Remove-ADGroupMember -Identity DocumentReaders -Members DavidChew
5050
Confirm
51-
Are you sure you want to perform this action?
51+
Are you sure you want to perform this action?
5252
Performing operation "Set" on Target "CN=DocumentReaders,CN=Users,DC=Fabrikam,DC=com".
5353
[Y] Yes [A] Yes to All [N] No [L] No to All [S] Suspend [?] Help (default is "Y"):
5454
```
@@ -89,7 +89,7 @@ A Secure Sockets Layer (SSL) connection is required for the Basic authentication
8989
```yaml
9090
Type: ADAuthType
9191
Parameter Sets: (All)
92-
Aliases:
92+
Aliases:
9393
Accepted values: Negotiate, Basic
9494

9595
Required: False
@@ -130,7 +130,7 @@ If the acting credentials do not have directory-level permission to perform the
130130
```yaml
131131
Type: PSCredential
132132
Parameter Sets: (All)
133-
Aliases:
133+
Aliases:
134134

135135
Required: False
136136
Position: Named
@@ -145,8 +145,8 @@ The identifier in parentheses is the LDAP display name for the attribute.
145145
The acceptable values for this parameter are:
146146
147147
- A distinguished name
148-
- A GUID (objectGUID)
149-
- A security identifier (objectSid)
148+
- A GUID (objectGUID)
149+
- A security identifier (objectSid)
150150
- A Security Account Manager account name (sAMAccountName)
151151
152152
The cmdlet searches the default naming context or partition to find the object.
@@ -157,7 +157,7 @@ This parameter can also get this object through the pipeline or you can set this
157157
```yaml
158158
Type: ADGroup
159159
Parameter Sets: (All)
160-
Aliases:
160+
Aliases:
161161

162162
Required: True
163163
Position: 0
@@ -172,9 +172,9 @@ To identify each object, use one of the following property values.
172172
Note: The identifier in parentheses is the LDAP display name.
173173
The acceptable values for this parameter are:
174174
175-
- Distinguished name
176-
- GUID (objectGUID)
177-
- Security identifier (objectSid)
175+
- Distinguished name
176+
- GUID (objectGUID)
177+
- Security identifier (objectSid)
178178
- SAM account name (sAMAccountName)
179179
180180
You can also provide objects to this parameter directly.
@@ -202,7 +202,7 @@ You cannot pass objects through the pipeline to this parameter.
202202
```yaml
203203
Type: ADPrincipal[]
204204
Parameter Sets: (All)
205-
Aliases:
205+
Aliases:
206206
207207
Required: True
208208
Position: 1
@@ -220,24 +220,24 @@ In many cases, a default value is used for the *Partition* parameter if no value
220220
The rules for determining the default value are given below.
221221
Note that rules listed first are evaluated first and once a default value can be determined, no further rules are evaluated.
222222

223-
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
223+
In Active Directory Domain Services (AD DS) environments, a default value for *Partition* is set in the following cases:
224224

225225
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
226-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
226+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
227227
- If none of the previous cases apply, the default value of *Partition* is set to the default partition or naming context of the target domain.
228228

229229
In Active Directory Lightweight Directory Services (AD LDS) environments, a default value for *Partition* is set in the following cases:
230230

231-
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
232-
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
231+
- If the *Identity* parameter is set to a distinguished name, the default value of *Partition* is automatically generated from this distinguished name.
232+
- If running cmdlets from an Active Directory provider drive, the default value of *Partition* is automatically generated from the current path in the drive.
233233
- If the target AD LDS instance has a default naming context, the default value of *Partition* is set to the default naming context.
234-
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
234+
To specify a default naming context for an AD LDS environment, set the **msDS-defaultNamingContext** property of the Active Directory directory service agent object (**nTDSDSA**) for the AD LDS instance.
235235
- If none of the previous cases apply, the *Partition* parameter does not take a default value.
236236

237237
```yaml
238238
Type: String
239239
Parameter Sets: (All)
240-
Aliases:
240+
Aliases:
241241
242242
Required: False
243243
Position: Named
@@ -253,7 +253,7 @@ By default, this cmdlet does not generate any output.
253253
```yaml
254254
Type: SwitchParameter
255255
Parameter Sets: (All)
256-
Aliases:
256+
Aliases:
257257
258258
Required: False
259259
Position: Named
@@ -266,14 +266,14 @@ Accept wildcard characters: False
266266
Specifies the AD DS instance to connect to, by providing one of the following values for a corresponding domain name or directory server.
267267
The service may be any of the following: AD LDS, AD DS, or Active Directory snapshot instance.
268268

269-
Specify the AD DS instance in one of the following ways:
269+
Specify the AD DS instance in one of the following ways:
270270

271271
Domain name values:
272272

273273
- Fully qualified domain name
274274
- NetBIOS name
275275

276-
Directory server values:
276+
Directory server values:
277277

278278
- Fully qualified directory server name
279279
- NetBIOS name
@@ -288,7 +288,7 @@ The default value for this parameter is determined by one of the following metho
288288
```yaml
289289
Type: String
290290
Parameter Sets: (All)
291-
Aliases:
291+
Aliases:
292292
293293
Required: False
294294
Position: Named
@@ -299,15 +299,12 @@ Accept wildcard characters: False
299299

300300
### -DisablePermissiveModify
301301
Group membership updates use permissive modify by default. This suppresses an error when removing a member that is not member of the group.
302-
When this parameter is used, an error “The specified account name is not a member of the group” is returned.
303-
304-
This parameter is available in Windows Server 2019 with the September 2020 Updates.
305-
302+
When this parameter is used, an error "The specified account name is not a member of the group" is returned.
306303

307304
```yaml
308305
Type: SwitchParameter
309306
Parameter Sets: (All)
310-
Aliases:
307+
Aliases:
311308
Required: False
312309
Position: Named
313310
Default value: False

0 commit comments

Comments
 (0)