Skip to content

Commit c0ace23

Browse files
Merge pull request MicrosoftDocs#3482 from robderickson/robderickson-quality-iss3480
Address formatting in articles for some ActiveDirectory cmdlets
2 parents 6c5346d + 5b1df90 commit c0ace23

10 files changed

+1275
-913
lines changed

docset/winserver2022-ps/activedirectory/Add-ADCentralAccessPolicyMember.md

Lines changed: 92 additions & 58 deletions
Original file line numberDiff line numberDiff line change
@@ -16,46 +16,59 @@ Adds central access rules to a central access policy in Active Directory.
1616
## SYNTAX
1717

1818
```
19-
Add-ADCentralAccessPolicyMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>] [-Credential <PSCredential>]
20-
[-Identity] <ADCentralAccessPolicy> [-Members] <ADCentralAccessRule[]> [-PassThru] [-Server <String>]
21-
[<CommonParameters>]
19+
Add-ADCentralAccessPolicyMember [-WhatIf] [-Confirm] [-AuthType <ADAuthType>]
20+
[-Credential <PSCredential>] [-Identity] <ADCentralAccessPolicy>
21+
[-Members] <ADCentralAccessRule[]> [-PassThru] [-Server <String>] [<CommonParameters>]
2222
```
2323

2424
## DESCRIPTION
25-
The **Add-ADCentralAccessPolicyMember** cmdlet adds central access rules to a central access policy in Active Directory.
25+
26+
The `Add-ADCentralAccessPolicyMember` cmdlet adds central access rules to a central access policy
27+
in Active Directory.
2628

2729
## EXAMPLES
2830

29-
### Example 1: Add central access rules to an existing central access policy
30-
```
31-
PS C:\> Add-ADCentralAccessPolicyMember -Identity "Finance Policy" -Member "Finance Documents Rule","Corporate Documents Rule"
31+
### EXAMPLE 1
32+
33+
```powershell
34+
$params = @{
35+
Identity = 'Finance Policy'
36+
Member = 'Finance Documents Rule', 'Corporate Documents Rule'
37+
}
38+
Add-ADCentralAccessPolicyMember @params
3239
```
3340

34-
This command adds the central access rules Finance Documents Rule and Corporate Documents Rule to the central access policy Finance Policy.
41+
This command adds the central access rules `Finance Documents Rule` and `Corporate Documents Rule`
42+
to the central access policy Finance Policy.
3543

36-
### Example 2: Add a central access rule to an existing central access policy
37-
```
38-
PS C:\> Get-ADCentralAccessPolicy -Filter "Name -like 'Corporate*'" | Add-ADCentralAccessPolicyMember -Members "Corporate Documents Rule"
44+
### EXAMPLE 2
45+
46+
```powershell
47+
Get-ADCentralAccessPolicy -Filter "Name -like 'Corporate*'" |
48+
Add-ADCentralAccessPolicyMember -Members 'Corporate Documents Rule'
3949
```
4050

41-
This command gets all central access policies that have a name that starts with Corporate and then passes this information to Add-ADCentralAccessPolicyMember by using the pipeline operator.
42-
The **Add-ADCentralAccessPolicyMember** cmdlet then adds the central access rule with the name Corporate Documents Rule to it.
51+
This command gets all central access policies that have a name that starts with `Corporate` and then
52+
passes this information to `Add-ADCentralAccessPolicyMember` by using the pipeline operator. The
53+
`Add-ADCentralAccessPolicyMember` cmdlet then adds the central access rule with the name
54+
`Corporate Documents Rule` to it.
4355

4456
## PARAMETERS
4557

4658
### -AuthType
59+
4760
Specifies the authentication method to use.
4861
The acceptable values for this parameter are:
4962

50-
- Negotiate or 0
51-
- Basic or 1
63+
- `Negotiate` or `0`
64+
- `Basic` or `1`
5265

53-
The default authentication method is Negotiate.
66+
The default authentication method is `Negotiate`.
5467

55-
A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
68+
A Secure Sockets Layer (SSL) connection is required for the `Basic` authentication method.
5669

5770
```yaml
58-
Type: ADAuthType
71+
Type: Microsoft.ActiveDirectory.Management.ADAuthType
5972
Parameter Sets: (All)
6073
Aliases:
6174
Accepted values: Negotiate, Basic
@@ -68,10 +81,11 @@ Accept wildcard characters: False
6881
```
6982
7083
### -Confirm
84+
7185
Prompts you for confirmation before running the cmdlet.
7286
7387
```yaml
74-
Type: SwitchParameter
88+
Type: System.Management.Automation.SwitchParameter
7589
Parameter Sets: (All)
7690
Aliases: cf
7791

@@ -83,20 +97,24 @@ Accept wildcard characters: False
8397
```
8498
8599
### -Credential
86-
Specifies the user account credentials to use to perform this task.
87-
The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory module for Windows PowerShell provider drive.
88-
If the cmdlet is run from such a provider drive, the account associated with the drive is the default.
89100
90-
To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a **PSCredential** object.
91-
If you specify a user name for this parameter, the cmdlet prompts for a password.
101+
Specifies the user account credentials to use to perform this task. The default credentials are the
102+
credentials of the currently logged on user unless the cmdlet is run from an Active Directory module
103+
for Windows PowerShell provider drive. If the cmdlet is run from such a provider drive, the account
104+
associated with the drive is the default.
105+
106+
To specify this parameter, you can type a user name, such as `User1` or `Domain01\User0`1 or you can
107+
specify a **PSCredential** object. If you specify a user name for this parameter, the cmdlet prompts
108+
for a password.
92109

93-
You can also create a **PSCredential** object by using a script or by using the **Get-Credential** cmdlet.
94-
You can then set the *Credential* parameter to the **PSCredential** object.
110+
You can also create a **PSCredential** object by using a script or by using the `Get-Credential`
111+
cmdlet. You can then set the **Credential** parameter to the **PSCredential** object.
95112

96-
If the acting credentials do not have directory-level permission to perform the task, Active Directory module for Windows PowerShell returns a terminating error.
113+
If the acting credentials do not have directory-level permission to perform the task, Active
114+
Directory module for Windows PowerShell returns a terminating error.
97115

98116
```yaml
99-
Type: PSCredential
117+
Type: System.Management.Automation.PSCredential
100118
Parameter Sets: (All)
101119
Aliases:
102120
@@ -108,19 +126,21 @@ Accept wildcard characters: False
108126
```
109127

110128
### -Identity
111-
Specifies an Active Directory object by providing one of the following property values.
112-
The identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the attribute.
113-
The acceptable values for this parameter are:
129+
130+
Specifies an Active Directory object by providing one of the following property values. The
131+
identifier in parentheses is the Lightweight Directory Access Protocol (LDAP) display name for the
132+
attribute. The acceptable values for this parameter are:
114133

115134
- A distinguished name
116-
- A GUID (objectGUID)
117-
- A security identifier (objectSid)
118-
- A SAM account name (sAMAccountName)
135+
- A GUID (**objectGUID**)
136+
- A security identifier (**objectSid**)
137+
- A SAM account name (**sAMAccountName**)
119138

120-
This parameter can also get this object through the pipeline or you can set this parameter to an object instance.
139+
This parameter can also get this object through the pipeline or you can set this parameter to an
140+
object instance.
121141

122142
```yaml
123-
Type: ADCentralAccessPolicy
143+
Type: Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy
124144
Parameter Sets: (All)
125145
Aliases:
126146
@@ -132,21 +152,23 @@ Accept wildcard characters: False
132152
```
133153

134154
### -Members
135-
Specifies a set of central access rule (CAR) objects in a comma-separated list to add to a central access policy.
136-
To identify each object, use one of the following property values:
155+
156+
Specifies a set of central access rule (CAR) objects in a comma-separated list to add to a central
157+
access policy. To identify each object, use one of the following property values:
137158

138159
- Name
139160
- A distinguished name
140-
- GUID (objectGUID)
161+
- GUID (**objectGUID**)
141162

142-
Note: The identifier in parentheses is the LDAP display name.
163+
> [!NOTE]
164+
> The identifier in parentheses is the LDAP display name.
143165

144166
You can also provide objects to this parameter directly.
145167

146168
You cannot pass objects through the pipeline to this parameter.
147169

148170
```yaml
149-
Type: ADCentralAccessRule[]
171+
Type: Microsoft.ActiveDirectory.Management.ADCentralAccessRule[]
150172
Parameter Sets: (All)
151173
Aliases:
152174
@@ -158,11 +180,12 @@ Accept wildcard characters: False
158180
```
159181

160182
### -PassThru
183+
161184
Returns an object representing the item with which you are working.
162185
By default, this cmdlet does not generate any output.
163186

164187
```yaml
165-
Type: SwitchParameter
188+
Type: System.Management.Automation.SwitchParameter
166189
Parameter Sets: (All)
167190
Aliases:
168191
@@ -174,30 +197,35 @@ Accept wildcard characters: False
174197
```
175198

176199
### -Server
177-
Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server.
178-
The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory snapshot instance.
179200

180-
Specify the Active Directory Domain Services instance in one of the following ways:
201+
Specifies the Active Directory Domain Services instance to connect to, by providing one of the
202+
following values for a corresponding domain name or directory server. The service may be any of the
203+
following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active
204+
Directory snapshot instance.
205+
206+
Specify the Active Directory Domain Services instance in one of the following ways:
181207

182208
Domain name values:
183209

184210
- Fully qualified domain name
185211
- NetBIOS name
186212

187-
Directory server values:
213+
Directory server values:
188214

189215
- Fully qualified directory server name
190216
- NetBIOS name
191217
- Fully qualified directory server name and port
192218

193-
The default value for this parameter is determined by one of the following methods in the order that they are listed:
219+
The default value for this parameter is determined by one of the following methods in the order that
220+
they are listed:
194221

195222
- By using the **Server** value from objects passed through the pipeline
196-
- By using the server information associated with the Active Directory Domain Services Windows PowerShell provider drive, when the cmdlet runs in that drive
223+
- By using the server information associated with the Active Directory Domain Services Windows
224+
PowerShell provider drive, when the cmdlet runs in that drive
197225
- By using the domain of the computer running Windows PowerShell
198226

199227
```yaml
200-
Type: String
228+
Type: System.String
201229
Parameter Sets: (All)
202230
Aliases:
203231
@@ -209,11 +237,11 @@ Accept wildcard characters: False
209237
```
210238

211239
### -WhatIf
212-
Shows what would happen if the cmdlet runs.
213-
The cmdlet is not run.
240+
241+
Shows what would happen if the cmdlet runs. The cmdlet isn't run.
214242

215243
```yaml
216-
Type: SwitchParameter
244+
Type: System.Management.Automation.SwitchParameter
217245
Parameter Sets: (All)
218246
Aliases: wi
219247
@@ -225,26 +253,32 @@ Accept wildcard characters: False
225253
```
226254

227255
### CommonParameters
228-
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
256+
257+
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable,
258+
-InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose,
259+
-WarningAction, and -WarningVariable. For more information, see
260+
[about_CommonParameters](https://go.microsoft.com/fwlink/?LinkID=113216).
229261

230262
## INPUTS
231263

232264
### None or Microsoft.ActiveDirectory.Management.ADCentralAccessPolicy
233-
An **ADCentralAccessPolicy** object is received by the *Identity* parameter.
265+
266+
An **ADCentralAccessPolicy** object is received by the **Identity** parameter.
234267

235268
## OUTPUTS
236269

237270
### None or Microsoft.ActiveDirectory.ADCentralAccessPolicy
238-
Returns the modified **ADCentralAccessPolicy** object when the *PassThru* parameter is specified.
271+
272+
Returns the modified **ADCentralAccessPolicy** object when the **PassThru** parameter is specified.
239273
By default, this cmdlet does not generate any output.
240274

241275
## NOTES
242-
* This cmdlet does not work with a read-only domain controller.
243-
* This cmdlet does not work with an Active Directory snapshot.
276+
277+
- This cmdlet does not work with a read-only domain controller.
278+
- This cmdlet does not work with an Active Directory snapshot.
244279

245280
## RELATED LINKS
246281

247282
[Remove-ADCentralAccessPolicyMember](./Remove-ADCentralAccessPolicyMember.md)
248283

249284
[AD DS Administration Cmdlets in Windows PowerShell](./activedirectory.md)
250-

0 commit comments

Comments
 (0)