From df3392981decf724398b8412fee50ed3f3b3115b Mon Sep 17 00:00:00 2001 From: Johan Ljunggren Date: Fri, 12 Jul 2019 13:26:04 +0200 Subject: [PATCH] xActiveDirectory: Fix various documentation issues (#428) - Changes to xActiveDirectory - Style guideline cleanup. - All localized strings in the resources now has a string ID suffix (issue #419). - All schema properties description now ends with full stop (.) (issue #420). - Updated all types in the resources schema to use PascalCase. - Updated all resource read-only parameters to start the description with 'Returns...' so it is more clear that the property cannot be assigned a value. - The default value on resource parameters are now reflected in the parameter descriptions in the schema.mof (so that Wiki will be updated) (issue #426). - Changes to xADServicePrincipalName - Minor change to the unit tests that did not correct assert the localized string when an account is not found. --- CHANGELOG.md | 17 ++- .../MSFT_xADComputer.schema.mof | 10 +- .../en-US/about_xADComputer.help.txt | 10 +- .../MSFT_xADDomain/MSFT_xADDomain.schema.mof | 22 ++-- .../en-US/MSFT_xADDomain.strings.psd1 | 32 +++--- .../en-US/about_xADDomain.help.txt | 22 ++-- .../MSFT_xADDomainController.schema.mof | 8 +- .../MSFT_xADDomainController.strings.psd1 | 4 +- .../en-US/about_xADDomainController.help.txt | 8 +- ..._xADDomainDefaultPasswordPolicy.schema.mof | 24 ++--- ...ADDomainDefaultPasswordPolicy.strings.psd1 | 12 +-- ...ut_xADDomainDefaultPasswordPolicy.help.txt | 24 ++--- .../MSFT_xADForestProperties.schema.mof | 6 +- .../MSFT_xADForestProperties.strings.psd1 | 18 ++-- .../en-US/about_xADForestProperties.help.txt | 4 +- .../MSFT_xADGroup/MSFT_xADGroup.schema.mof | 30 +++--- .../en-US/MSFT_xADGroup.strings.psd1 | 26 ++--- .../en-US/about_xADGroup.help.txt | 30 +++--- .../MSFT_xADKDSKey/MSFT_xADKDSKey.schema.mof | 12 +-- .../en-US/about_xADKDSKey.help.txt | 12 +-- .../MSFT_xADManagedServiceAccount.schema.mof | 18 ++-- .../about_xADManagedServiceAccount.help.txt | 18 ++-- .../MSFT_xADObjectPermissionEntry.schema.mof | 8 +- .../about_xADObjectPermissionEntry.help.txt | 8 +- .../MSFT_xADOrganizationalUnit.schema.mof | 15 ++- .../MSFT_xADOrganizationalUnit.strings.psd1 | 22 ++-- .../about_xADOrganizationalUnit.help.txt | 26 ++--- .../MSFT_xADRecycleBin.schema.mof | 6 +- .../en-US/MSFT_xADRecycleBin.strings.psd1 | 18 ++-- .../en-US/about_xADRecycleBin.help.txt | 6 +- .../MSFT_xADReplicationSite.schema.mof | 6 +- .../MSFT_xADReplicationSite.strings.psd1 | 16 +-- .../en-US/about_xADReplicationSite.help.txt | 6 +- .../MSFT_xADReplicationSiteLink.schema.mof | 14 +-- .../MSFT_xADReplicationSiteLink.strings.psd1 | 18 ++-- .../about_xADReplicationSiteLink.help.txt | 16 +-- .../MSFT_xADReplicationSubnet.schema.mof | 8 +- .../MSFT_xADReplicationSubnet.strings.psd1 | 18 ++-- .../en-US/about_xADReplicationSubnet.help.txt | 16 +-- .../MSFT_xADServicePrincipalName.schema.mof | 6 +- .../MSFT_xADServicePrincipalName.strings.psd1 | 16 +-- .../about_xADServicePrincipalName.help.txt | 6 +- .../MSFT_xADUser/MSFT_xADUser.schema.mof | 100 +++++++++--------- .../en-US/MSFT_xADUser.strings.psd1 | 36 +++---- .../MSFT_xADUser/en-US/about_xADUser.help.txt | 100 +++++++++--------- .../MSFT_xWaitForADDomain.schema.mof | 8 +- .../en-US/MSFT_xWaitForADDomain.strings.psd1 | 20 ++-- .../en-US/about_xWaitForADDomain.help.txt | 14 +-- .../MSFT_xADServicePrincipalName.Tests.ps1 | 2 +- 49 files changed, 458 insertions(+), 444 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 088b8a21a..e41e8d997 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -13,10 +13,22 @@ [new helper functions for localization](https://github.com/PowerShell/DscResources/blob/master/StyleGuidelines.md#helper-functions-for-localization) ([issue #316](https://github.com/PowerShell/xActiveDirectory/issues/316), [issue #317](https://github.com/PowerShell/xActiveDirectory/issues/317)). - - Cleaned up some minor style violations in the code. - Fixed an issue that the helper function `Add-ADCommonGroupMember` was not outputting the correct group name in a verbose message and in an error message. + - Style guideline cleanup. + - Cleaned up some minor style violations in the code. + - All localized strings in the resources now has a string ID suffix + ([issue #419](https://github.com/PowerShell/xActiveDirectory/issues/419)). + - All schema properties description now ends with full stop (.) + ([issue #420](https://github.com/PowerShell/xActiveDirectory/issues/420)). + - Updated all types in the resources schema to use PascalCase. + - Updated all resource read-only parameters to start the description + with 'Returns...' so it is more clear that the property cannot be + assigned a value. + - The default value on resource parameters are now reflected in the parameter + descriptions in the schema.mof (so that Wiki will be updated) + ([issue #426](https://github.com/PowerShell/xActiveDirectory/issues/426)). - Changes to xADManagedServiceAccount - Added a requirement to README stating "Group Managed Service Accounts need at least one Windows Server 2012 Domain Controller" @@ -39,6 +51,9 @@ ([issue #332](https://github.com/PowerShell/xActiveDirectory/pull/332)). - Changes to xADRecycleBin - Updated tests and remove unnecessary mocks of `Write-Error`. +- Changes to xADServicePrincipalName + - Minor change to the unit tests that did not correct assert the localized + string when an account is not found. ## 3.0.0.0 diff --git a/DSCResources/MSFT_xADComputer/MSFT_xADComputer.schema.mof b/DSCResources/MSFT_xADComputer/MSFT_xADComputer.schema.mof index 8dad5a7a7..384319a98 100644 --- a/DSCResources/MSFT_xADComputer/MSFT_xADComputer.schema.mof +++ b/DSCResources/MSFT_xADComputer/MSFT_xADComputer.schema.mof @@ -5,7 +5,7 @@ class MSFT_xADComputer : OMI_BaseResource [Write, Description("Specifies the location of the computer, such as an office number.")] String Location; [Write, Description("Specifies the fully qualified domain name (FQDN) of the computer account.")] String DnsHostName; [Write, Description("Specifies the service principal names for the computer account.")] String ServicePrincipalNames[]; - [Write, Description("Specifies the UPN assigned to the computer account.")] String UserPrincipalName; + [Write, Description("Specifies the User Principal Name (UPN) assigned to the computer account.")] String UserPrincipalName; [Write, Description("Specifies the display name of the computer account.")] String DisplayName; [Write, Description("Specifies the X.500 path of the Organizational Unit (OU) or container where the computer is located.")] String Path; [Write, Description("Specifies a description of the computer account.")] String Description; @@ -14,10 +14,10 @@ class MSFT_xADComputer : OMI_BaseResource [Write, Description("Specifies the Active Directory Domain Services instance to connect to perform the task.")] String DomainController; [Write, Description("Specifies the user account credentials to use to perform the task."), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; [Write, Description("Specifies the full path to the Offline Domain Join Request file to create.")] String RequestFile; - [Write, Description("Specifies whether the computer account is present or absent. Valid values are 'Present' and 'Absent'. The default is 'Present'."), ValueMap{"Present", "Absent"},Values{"Present", "Absent"}] String Ensure; + [Write, Description("Specifies whether the computer account is present or absent. Default value is 'Present'."), ValueMap{"Present", "Absent"},Values{"Present", "Absent"}] String Ensure; [Write, Description("Try to restore the computer account from the recycle bin before creating a new one.")] Boolean RestoreFromRecycleBin; [Write, Description("Specifies if the computer account is created enabled or disabled. By default the Enabled property of the computer account will be set to the default value of the cmdlet New-ADComputer. This property is ignored if the parameter RequestFile is specified in the same configuration. This parameter does not enforce the property Enabled. To enforce the property Enabled see the resource xADObjectEnabledState.")] Boolean EnabledOnCreation; - [Read, Description("Returns the X.500 path of the computer object")] String DistinguishedName; - [Read, Description("Returns the security identifier of the computer object")] String SID; - [Read, Description("Returns the security identifier of the computer object")] String SamAccountName; + [Read, Description("Returns the X.500 path of the computer object.")] String DistinguishedName; + [Read, Description("Returns the security identifier of the computer object.")] String SID; + [Read, Description("Returns the security identifier of the computer object.")] String SamAccountName; }; diff --git a/DSCResources/MSFT_xADComputer/en-US/about_xADComputer.help.txt b/DSCResources/MSFT_xADComputer/en-US/about_xADComputer.help.txt index 30bb15e98..2b62f1fba 100644 --- a/DSCResources/MSFT_xADComputer/en-US/about_xADComputer.help.txt +++ b/DSCResources/MSFT_xADComputer/en-US/about_xADComputer.help.txt @@ -35,7 +35,7 @@ .PARAMETER UserPrincipalName Write - String - Specifies the UPN assigned to the computer account. + Specifies the User Principal Name (UPN) assigned to the computer account. .PARAMETER DisplayName Write - String @@ -72,7 +72,7 @@ .PARAMETER Ensure Write - String Allowed values: Present, Absent - Specifies whether the computer account is present or absent. Valid values are 'Present' and 'Absent'. The default is 'Present'. + Specifies whether the computer account is present or absent. Default value is 'Present'. .PARAMETER RestoreFromRecycleBin Write - Boolean @@ -84,15 +84,15 @@ .PARAMETER DistinguishedName Read - String - Returns the X.500 path of the computer object + Returns the X.500 path of the computer object. .PARAMETER SID Read - String - Returns the security identifier of the computer object + Returns the security identifier of the computer object. .PARAMETER SamAccountName Read - String - Returns the security identifier of the computer object + Returns the security identifier of the computer object. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADDomain/MSFT_xADDomain.schema.mof b/DSCResources/MSFT_xADDomain/MSFT_xADDomain.schema.mof index a4416d024..48e9220e1 100644 --- a/DSCResources/MSFT_xADDomain/MSFT_xADDomain.schema.mof +++ b/DSCResources/MSFT_xADDomain/MSFT_xADDomain.schema.mof @@ -1,15 +1,15 @@ [ClassVersion("1.0.1.0"), FriendlyName("xADDomain")] class MSFT_xADDomain : OMI_BaseResource { - [Key, Description("FQDN of the new domain")] String DomainName; - [Required, Description("Credentials used to query for domain existence"), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; - [Required, Description("Password for the administrator account when the computer is started in Safe Mode"), EmbeddedInstance("MSFT_Credential")] String SafemodeAdministratorPassword; - [Write, Description("Fully qualified name of the parent domain")] String ParentDomainName; - [Write, Description("NetBIOS name for the new domain")] String DomainNetbiosName; - [Write, Description("Credential used for creating DNS delegation"), EmbeddedInstance("MSFT_Credential")] String DnsDelegationCredential; - [Write, Description("Path to a directory that contains the domain database")] String DatabasePath; - [Write, Description("Path to a directory for the log file that will be written")] String LogPath; - [Write, Description("Path to a directory where the Sysvol file will be written")] String SysvolPath; - [Write, Description("The Forest Functional Level for the entire forest"), ValueMap{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}, Values{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}] String ForestMode; - [Write, Description("The Domain Functional Level for the entire domain"), ValueMap{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}, Values{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}] String DomainMode; + [Key, Description("The fully qualified domain name (FQDN) of the new domain.")] String DomainName; + [Required, Description("Credentials used to query for domain existence."), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; + [Required, Description("Password for the administrator account when the computer is started in Safe Mode."), EmbeddedInstance("MSFT_Credential")] String SafemodeAdministratorPassword; + [Write, Description("Fully qualified domain name (FQDN) of the parent domain.")] String ParentDomainName; + [Write, Description("NetBIOS name for the new domain.")] String DomainNetbiosName; + [Write, Description("Credential used for creating DNS delegation."), EmbeddedInstance("MSFT_Credential")] String DnsDelegationCredential; + [Write, Description("Path to a directory that contains the domain database.")] String DatabasePath; + [Write, Description("Path to a directory for the log file that will be written.")] String LogPath; + [Write, Description("Path to a directory where the Sysvol file will be written.")] String SysvolPath; + [Write, Description("The Forest Functional Level for the entire forest."), ValueMap{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}, Values{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}] String ForestMode; + [Write, Description("The Domain Functional Level for the entire domain."), ValueMap{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}, Values{"Win2008", "Win2008R2", "Win2012", "Win2012R2", "WinThreshold"}] String DomainMode; }; diff --git a/DSCResources/MSFT_xADDomain/en-US/MSFT_xADDomain.strings.psd1 b/DSCResources/MSFT_xADDomain/en-US/MSFT_xADDomain.strings.psd1 index 80889e9db..c1fe09dbd 100644 --- a/DSCResources/MSFT_xADDomain/en-US/MSFT_xADDomain.strings.psd1 +++ b/DSCResources/MSFT_xADDomain/en-US/MSFT_xADDomain.strings.psd1 @@ -1,19 +1,19 @@ # culture="en-US" ConvertFrom-StringData @' - ExistingDomainMemberError = Computer is already a domain member. Cannot create a new '{0}' domain? - InvalidCredentialError = Domain '{0}' is available, but invalid credentials were supplied. - QueryDomainWithLocalCredential = Computer is a domain member; querying domain '{0}' using local credential ... - QueryDomainWithCredential = Computer is a workgroup member; querying for domain '{0}' using supplied credential ... - DomainFound = Active Directory domain '{0}' found. - DomainNotFound = Active Directory domain '{0}' cannot be found. - CreatingChildDomain = Creating domain '{0}' as a child of domain '{1}' ... - CreatedChildDomain = Child domain '{0}' created. - CreatingForest = Creating AD forest '{0}' ... - CreatedForest = AD forest '{0}' created. - ResourcePropertyValueIncorrect = Property '{0}' value is incorrect; expected '{1}', actual '{2}'. - ResourceInDesiredState = Resource '{0}' is in the desired state. - ResourceNotInDesiredState = Resource '{0}' is NOT in the desired state. - RetryingGetADDomain = Attempt {0} of {1} to call Get-ADDomain failed, retrying in {2} seconds. - UnhandledError = Unhandled error occured, detail here: {0} - FaultExceptionAndDomainShouldExist = ServiceModel FaultException detected and domain should exist, performing retry... + ExistingDomainMemberError = Computer is already a domain member. Cannot create a new '{0}' domain. (ADD0001) + InvalidCredentialError = Domain '{0}' is available, but invalid credentials were supplied. (ADD0002) + QueryDomainWithLocalCredential = Computer is a domain member; querying domain '{0}' using local credential. (ADD0003) + QueryDomainWithCredential = Computer is a workgroup member; querying for domain '{0}' using supplied credential. (ADD0004) + DomainFound = Active Directory domain '{0}' found. (ADD0005) + DomainNotFound = Active Directory domain '{0}' cannot be found. (ADD0006) + CreatingChildDomain = Creating domain '{0}' as a child of domain '{1}'. (ADD0007) + CreatedChildDomain = Child domain '{0}' created. (ADD0008) + CreatingForest = Creating AD forest '{0}'. (ADD0009) + CreatedForest = AD forest '{0}' created. (ADD0010) + ResourcePropertyValueIncorrect = Property '{0}' value is incorrect; expected '{1}', actual '{2}'. (ADD0011) + ResourceInDesiredState = Resource '{0}' is in the desired state. (ADD0012) + ResourceNotInDesiredState = Resource '{0}' is NOT in the desired state. (ADD0013) + RetryingGetADDomain = Attempt {0} of {1} to call Get-ADDomain failed, retrying in {2} seconds. (ADD0014) + UnhandledError = Unhandled error occured, detail here: {0} (ADD0015) + FaultExceptionAndDomainShouldExist = ServiceModel FaultException detected and domain should exist, performing retry. (ADD0016) '@ diff --git a/DSCResources/MSFT_xADDomain/en-US/about_xADDomain.help.txt b/DSCResources/MSFT_xADDomain/en-US/about_xADDomain.help.txt index 1729c212b..3a2ee02ca 100644 --- a/DSCResources/MSFT_xADDomain/en-US/about_xADDomain.help.txt +++ b/DSCResources/MSFT_xADDomain/en-US/about_xADDomain.help.txt @@ -10,49 +10,49 @@ .PARAMETER DomainName Key - String - FQDN of the new domain + The fully qualified domain name (FQDN) of the new domain. .PARAMETER DomainAdministratorCredential Required - String - Credentials used to query for domain existence + Credentials used to query for domain existence. .PARAMETER SafemodeAdministratorPassword Required - String - Password for the administrator account when the computer is started in Safe Mode + Password for the administrator account when the computer is started in Safe Mode. .PARAMETER ParentDomainName Write - String - Fully qualified name of the parent domain + Fully qualified domain name (FQDN) of the parent domain. .PARAMETER DomainNetbiosName Write - String - NetBIOS name for the new domain + NetBIOS name for the new domain. .PARAMETER DnsDelegationCredential Write - String - Credential used for creating DNS delegation + Credential used for creating DNS delegation. .PARAMETER DatabasePath Write - String - Path to a directory that contains the domain database + Path to a directory that contains the domain database. .PARAMETER LogPath Write - String - Path to a directory for the log file that will be written + Path to a directory for the log file that will be written. .PARAMETER SysvolPath Write - String - Path to a directory where the Sysvol file will be written + Path to a directory where the Sysvol file will be written. .PARAMETER ForestMode Write - String Allowed values: Win2008, Win2008R2, Win2012, Win2012R2, WinThreshold - The Forest Functional Level for the entire forest + The Forest Functional Level for the entire forest. .PARAMETER DomainMode Write - String Allowed values: Win2008, Win2008R2, Win2012, Win2012R2, WinThreshold - The Domain Functional Level for the entire domain + The Domain Functional Level for the entire domain. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADDomainController/MSFT_xADDomainController.schema.mof b/DSCResources/MSFT_xADDomainController/MSFT_xADDomainController.schema.mof index 3f5e70e39..b6a688023 100644 --- a/DSCResources/MSFT_xADDomainController/MSFT_xADDomainController.schema.mof +++ b/DSCResources/MSFT_xADDomainController/MSFT_xADDomainController.schema.mof @@ -1,14 +1,14 @@ [ClassVersion("1.0.1.0"), FriendlyName("xADDomainController")] class MSFT_xADDomainController : OMI_BaseResource { - [Key, Description("The FQDN of the domain the Domain Controller will be joining.")] String DomainName; - [Required, Description("The 'PSCredential' object containing Domain Administrator rights to add the Domain Controller to the domain."), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; - [Required, Description("The 'PSCredential' object containing the password to use for DSRM."), EmbeddedInstance("MSFT_Credential")] String SafemodeAdministratorPassword; + [Key, Description("The fully qualified domain name (FQDN) of the domain the Domain Controller will be joining.")] String DomainName; + [Required, Description("The credentials (as a 'PSCredential' object) of a user that has Domain Administrator rights to add the Domain Controller to the domain."), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; + [Required, Description("The 'PSCredential' object containing the password to use for Directory Services Restore Mode (DSRM)."), EmbeddedInstance("MSFT_Credential")] String SafemodeAdministratorPassword; [Write, Description("The path where the database will be stored.")] String DatabasePath; [Write, Description("The path where the logs will be stored.")] String LogPath; [Write, Description("The path where the Sysvol will be stored.")] String SysvolPath; [Write, Description("The name of the site this Domain Controller will be added to.")] String SiteName; [Write, Description("The path of the media you want to use install the Domain Controller.")] String InstallationMediaPath; [Write, Description("Specifies if the domain controller will be a Global Catalog (GC).")] Boolean IsGlobalCatalog; - [Read, Description("The state of the Domain Controller.")] String Ensure; + [Read, Description("Returns the state of the Domain Controller.")] String Ensure; }; diff --git a/DSCResources/MSFT_xADDomainController/en-US/MSFT_xADDomainController.strings.psd1 b/DSCResources/MSFT_xADDomainController/en-US/MSFT_xADDomainController.strings.psd1 index 0232e0507..262d7c5e4 100644 --- a/DSCResources/MSFT_xADDomainController/en-US/MSFT_xADDomainController.strings.psd1 +++ b/DSCResources/MSFT_xADDomainController/en-US/MSFT_xADDomainController.strings.psd1 @@ -14,7 +14,7 @@ ConvertFrom-StringData @' FailedToFindSite = The site '{0}' could not be found in the domain '{1}'. (ADDC0014) TestingConfiguration = Determine the state of the domain controller on the current node '{0}' in the domain '{1}'. (ADDC0015) WrongSite = The domain controller is in the site '{0}', but expected it to be in the site '{1}'. (ADDC0016) - ExpectedGlobalCatalogEnabled = The domain controller does not contain a Global Catalog, but it was expected to have a Global Catalog. - ExpectedGlobalCatalogDisabled = The domain controller have a Global Catalog, but it was expected to not have a Global Catalog. ExpectedDomainController = Expected the node to be a domain controller, but did not get a domain controller object. (ADDC0017) + ExpectedGlobalCatalogEnabled = The domain controller does not contain a Global Catalog, but it was expected to have a Global Catalog. (ADDC0018) + ExpectedGlobalCatalogDisabled = The domain controller have a Global Catalog, but it was expected to not have a Global Catalog. (ADDC0019) '@ diff --git a/DSCResources/MSFT_xADDomainController/en-US/about_xADDomainController.help.txt b/DSCResources/MSFT_xADDomainController/en-US/about_xADDomainController.help.txt index 8b4b56c94..5f2714fe3 100644 --- a/DSCResources/MSFT_xADDomainController/en-US/about_xADDomainController.help.txt +++ b/DSCResources/MSFT_xADDomainController/en-US/about_xADDomainController.help.txt @@ -19,15 +19,15 @@ .PARAMETER DomainName Key - String - The FQDN of the domain the Domain Controller will be joining. + The fully qualified domain name (FQDN) of the domain the Domain Controller will be joining. .PARAMETER DomainAdministratorCredential Required - String - The 'PSCredential' object containing Domain Administrator rights to add the Domain Controller to the domain. + The credentials (as a 'PSCredential' object) of a user that has Domain Administrator rights to add the Domain Controller to the domain. .PARAMETER SafemodeAdministratorPassword Required - String - The 'PSCredential' object containing the password to use for DSRM. + The 'PSCredential' object containing the password to use for Directory Services Restore Mode (DSRM). .PARAMETER DatabasePath Write - String @@ -55,7 +55,7 @@ .PARAMETER Ensure Read - String - The state of the Domain Controller. + Returns the state of the Domain Controller. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/MSFT_xADDomainDefaultPasswordPolicy.schema.mof b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/MSFT_xADDomainDefaultPasswordPolicy.schema.mof index 6eaca449e..eace07876 100644 --- a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/MSFT_xADDomainDefaultPasswordPolicy.schema.mof +++ b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/MSFT_xADDomainDefaultPasswordPolicy.schema.mof @@ -1,17 +1,17 @@ [ClassVersion("1.0.0"), FriendlyName("xADDomainDefaultPasswordPolicy")] class MSFT_xADDomainDefaultPasswordPolicy : OMI_BaseResource { - [Key, Description("Name of the domain to which the password policy will be applied")] String DomainName; - [Write, Description("Whether password complexity is enabled for the default password policy")] Boolean ComplexityEnabled; - [Write, Description("Length of time that an account is locked after the number of failed login attempts (minutes)")] UInt32 LockoutDuration; - [Write, Description("Maximum time between two unsuccessful login attempts before the counter is reset to 0 (minutes)")] UInt32 LockoutObservationWindow; - [Write, Description("Number of unsuccessful login attempts that are permitted before an account is locked out")] UInt32 LockoutThreshold; - [Write, Description("Minimum length of time that you can have the same password (minutes)")] UInt32 MinPasswordAge; - [Write, Description("Maximum length of time that you can have the same password (minutes)")] UInt32 MaxPasswordAge; - [Write, Description("Minimum number of characters that a password must contain")] UInt32 MinPasswordLength; - [Write, Description("Number of previous passwords to remember")] UInt32 PasswordHistoryCount; - [Write, Description("Whether the directory must store passwords using reversible encryption")] Boolean ReversibleEncryptionEnabled; - [Write, Description("Active Directory domain controller to enact the change upon")] String DomainController; - [Write, Description("Credentials used to access the domain"), EmbeddedInstance("MSFT_Credential")] String Credential; + [Key, Description("Name of the domain to which the password policy will be applied.")] String DomainName; + [Write, Description("Whether password complexity is enabled for the default password policy.")] Boolean ComplexityEnabled; + [Write, Description("Length of time that an account is locked after the number of failed login attempts (minutes).")] UInt32 LockoutDuration; + [Write, Description("Maximum time between two unsuccessful login attempts before the counter is reset to 0 (minutes).")] UInt32 LockoutObservationWindow; + [Write, Description("Number of unsuccessful login attempts that are permitted before an account is locked out.")] UInt32 LockoutThreshold; + [Write, Description("Minimum length of time that you can have the same password (minutes).")] UInt32 MinPasswordAge; + [Write, Description("Maximum length of time that you can have the same password (minutes).")] UInt32 MaxPasswordAge; + [Write, Description("Minimum number of characters that a password must contain.")] UInt32 MinPasswordLength; + [Write, Description("Number of previous passwords to remember.")] UInt32 PasswordHistoryCount; + [Write, Description("Whether the directory must store passwords using reversible encryption.")] Boolean ReversibleEncryptionEnabled; + [Write, Description("Active Directory domain controller to enact the change upon.")] String DomainController; + [Write, Description("Credentials used to access the domain."), EmbeddedInstance("MSFT_Credential")] String Credential; }; diff --git a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/MSFT_xADDomainDefaultPasswordPolicy.strings.psd1 b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/MSFT_xADDomainDefaultPasswordPolicy.strings.psd1 index 4747f916a..ee44acc2c 100644 --- a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/MSFT_xADDomainDefaultPasswordPolicy.strings.psd1 +++ b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/MSFT_xADDomainDefaultPasswordPolicy.strings.psd1 @@ -1,9 +1,9 @@ # culture="en-US" ConvertFrom-StringData @' - QueryingDomainPasswordPolicy = Querying Active Directory domain '{0}' default password policy. - UpdatingDomainPasswordPolicy = Updating Active Directory domain '{0}' default password policy. - SettingPasswordPolicyValue = Setting password policy '{0}' property to '{1}'. - ResourcePropertyValueIncorrect = Property '{0}' value is incorrect; expected '{1}', actual '{2}'. - ResourceInDesiredState = Resource '{0}' is in the desired state. - ResourceNotInDesiredState = Resource '{0}' is NOT in the desired state. + QueryingDomainPasswordPolicy = Querying Active Directory domain '{0}' default password policy. (ADDDPP0001) + UpdatingDomainPasswordPolicy = Updating Active Directory domain '{0}' default password policy. (ADDDPP0002) + SettingPasswordPolicyValue = Setting password policy '{0}' property to '{1}'. (ADDDPP0003) + ResourcePropertyValueIncorrect = Property '{0}' value is incorrect; expected '{1}', actual '{2}'. (ADDDPP0004) + ResourceInDesiredState = Resource '{0}' is in the desired state. (ADDDPP0005) + ResourceNotInDesiredState = Resource '{0}' is NOT in the desired state. (ADDDPP0006) '@ diff --git a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/about_xADDomainDefaultPasswordPolicy.help.txt b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/about_xADDomainDefaultPasswordPolicy.help.txt index b71ec3a8d..fcbd513a1 100644 --- a/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/about_xADDomainDefaultPasswordPolicy.help.txt +++ b/DSCResources/MSFT_xADDomainDefaultPasswordPolicy/en-US/about_xADDomainDefaultPasswordPolicy.help.txt @@ -10,51 +10,51 @@ .PARAMETER DomainName Key - String - Name of the domain to which the password policy will be applied + Name of the domain to which the password policy will be applied. .PARAMETER ComplexityEnabled Write - Boolean - Whether password complexity is enabled for the default password policy + Whether password complexity is enabled for the default password policy. .PARAMETER LockoutDuration Write - UInt32 - Length of time that an account is locked after the number of failed login attempts (minutes) + Length of time that an account is locked after the number of failed login attempts (minutes). .PARAMETER LockoutObservationWindow Write - UInt32 - Maximum time between two unsuccessful login attempts before the counter is reset to 0 (minutes) + Maximum time between two unsuccessful login attempts before the counter is reset to 0 (minutes). .PARAMETER LockoutThreshold Write - UInt32 - Number of unsuccessful login attempts that are permitted before an account is locked out + Number of unsuccessful login attempts that are permitted before an account is locked out. .PARAMETER MinPasswordAge Write - UInt32 - Minimum length of time that you can have the same password (minutes) + Minimum length of time that you can have the same password (minutes). .PARAMETER MaxPasswordAge Write - UInt32 - Maximum length of time that you can have the same password (minutes) + Maximum length of time that you can have the same password (minutes). .PARAMETER MinPasswordLength Write - UInt32 - Minimum number of characters that a password must contain + Minimum number of characters that a password must contain. .PARAMETER PasswordHistoryCount Write - UInt32 - Number of previous passwords to remember + Number of previous passwords to remember. .PARAMETER ReversibleEncryptionEnabled Write - Boolean - Whether the directory must store passwords using reversible encryption + Whether the directory must store passwords using reversible encryption. .PARAMETER DomainController Write - String - Active Directory domain controller to enact the change upon + Active Directory domain controller to enact the change upon. .PARAMETER Credential Write - String - Credentials used to access the domain + Credentials used to access the domain. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADForestProperties/MSFT_xADForestProperties.schema.mof b/DSCResources/MSFT_xADForestProperties/MSFT_xADForestProperties.schema.mof index 25b216497..598344895 100644 --- a/DSCResources/MSFT_xADForestProperties/MSFT_xADForestProperties.schema.mof +++ b/DSCResources/MSFT_xADForestProperties/MSFT_xADForestProperties.schema.mof @@ -1,12 +1,12 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADForestProperties")] class MSFT_xADForestProperties : OMI_BaseResource { - [Write, EmbeddedInstance("MSFT_Credential"), Description("Specifies the user account credentials to use to perform this task.")] String Credential; + [Write, Description("Specifies the user account credentials to use to perform this task."), EmbeddedInstance("MSFT_Credential")] String Credential; [Key, Description("Specifies the target Active Directory forest for the change.")] String ForestName; - [Write, Description("Specifies the Service Principal Name (SPN) Suffix(es) to be explicitly defined in the forest and replace existing SPNs. Cannot be used with ServicePrincipalNameSuffixToAdd or ServicePrincipalNameSuffixToRemove.")] String ServicePrincipalNameSuffix[]; + [Write, Description("Specifies the Service Principal Name (SPN) Suffix(es) to be explicitly defined in the forest and replace existing Service Principal Names. Cannot be used with ServicePrincipalNameSuffixToAdd or ServicePrincipalNameSuffixToRemove.")] String ServicePrincipalNameSuffix[]; [Write, Description("Specifies the Service Principal Name (SPN) Suffix(es) to be added to the forest. Cannot be used with ServicePrincipalNameSuffix.")] String ServicePrincipalNameSuffixToAdd[]; [Write, Description("Specifies the Service Principal Name (SPN) Suffix(es) to be removed from the forest. Cannot be used with ServicePrincipalNameSuffix.")] String ServicePrincipalNameSuffixToRemove[]; - [Write, Description("Specifies the User Principal Name (UPN) Suffix(es) to be explicitly defined in the forest and replace existing UPNs. Cannot be used with UserPrincipalNameSuffixToAdd or UserPrincipalNameSuffixToRemove.")] String UserPrincipalNameSuffix[]; + [Write, Description("Specifies the User Principal Name (UPN) Suffix(es) to be explicitly defined in the forest and replace existing User Principal Names. Cannot be used with UserPrincipalNameSuffixToAdd or UserPrincipalNameSuffixToRemove.")] String UserPrincipalNameSuffix[]; [Write, Description("Specifies the User Principal Name (UPN) Suffix(es) to be added to the forest. Cannot be used with UserPrincipalNameSuffix.")] String UserPrincipalNameSuffixToAdd[]; [Write, Description("Specifies the User Principal Name (UPN) Suffix(es) to be removed from the forest. Cannot be used with UserPrincipalNameSuffix.")] String UserPrincipalNameSuffixToRemove[]; }; diff --git a/DSCResources/MSFT_xADForestProperties/en-US/MSFT_xADForestProperties.strings.psd1 b/DSCResources/MSFT_xADForestProperties/en-US/MSFT_xADForestProperties.strings.psd1 index 81dd397b7..ecb31eba4 100644 --- a/DSCResources/MSFT_xADForestProperties/en-US/MSFT_xADForestProperties.strings.psd1 +++ b/DSCResources/MSFT_xADForestProperties/en-US/MSFT_xADForestProperties.strings.psd1 @@ -1,12 +1,12 @@ # culture="en-US" ConvertFrom-StringData @' - GetForest = Getting forest suffix information from {0}. - ForestUpnSuffixNotInDesiredState = User Principal Name Suffix for forest '{0}' not in the desired state. - ForestSpnSuffixNotInDesiredState = Service Principal Name Suffix for forest '{0}' not in the desired state. - AddSpnSuffix = Adding Service Principal Name Suffix: {0}. - RemoveSpnSuffix = Removing Service Principal Name Suffix: {0}. - ReplaceSpnSuffix = Replacing Service Principal Name Suffix with: {0}. - AddUpnSuffix = Adding User Principal Name Suffix: {0}. - RemoveUpnSuffix = Removing User Principal Name Suffix: {0}. - ReplaceUpnSuffix = Replacing User Principal Name Suffix with: {0}. + GetForest = Getting forest suffix information from {0}. (ADFP0001) + ForestUpnSuffixNotInDesiredState = User Principal Name Suffix for forest '{0}' not in the desired state. (ADFP0002) + ForestSpnSuffixNotInDesiredState = Service Principal Name Suffix for forest '{0}' not in the desired state. (ADFP0003) + AddSpnSuffix = Adding Service Principal Name Suffix: {0}. (ADFP0004) + RemoveSpnSuffix = Removing Service Principal Name Suffix: {0}. (ADFP0005) + ReplaceSpnSuffix = Replacing Service Principal Name Suffix with: {0}. (ADFP0006) + AddUpnSuffix = Adding User Principal Name Suffix: {0}. (ADFP0007) + RemoveUpnSuffix = Removing User Principal Name Suffix: {0}. (ADFP0008) + ReplaceUpnSuffix = Replacing User Principal Name Suffix with: {0}. (ADFP0009) '@ diff --git a/DSCResources/MSFT_xADForestProperties/en-US/about_xADForestProperties.help.txt b/DSCResources/MSFT_xADForestProperties/en-US/about_xADForestProperties.help.txt index 6efd4da47..bea4b35f8 100644 --- a/DSCResources/MSFT_xADForestProperties/en-US/about_xADForestProperties.help.txt +++ b/DSCResources/MSFT_xADForestProperties/en-US/about_xADForestProperties.help.txt @@ -18,7 +18,7 @@ .PARAMETER ServicePrincipalNameSuffix Write - String - Specifies the Service Principal Name (SPN) Suffix(es) to be explicitly defined in the forest and replace existing SPNs. Cannot be used with ServicePrincipalNameSuffixToAdd or ServicePrincipalNameSuffixToRemove. + Specifies the Service Principal Name (SPN) Suffix(es) to be explicitly defined in the forest and replace existing Service Principal Names. Cannot be used with ServicePrincipalNameSuffixToAdd or ServicePrincipalNameSuffixToRemove. .PARAMETER ServicePrincipalNameSuffixToAdd Write - String @@ -30,7 +30,7 @@ .PARAMETER UserPrincipalNameSuffix Write - String - Specifies the User Principal Name (UPN) Suffix(es) to be explicitly defined in the forest and replace existing UPNs. Cannot be used with UserPrincipalNameSuffixToAdd or UserPrincipalNameSuffixToRemove. + Specifies the User Principal Name (UPN) Suffix(es) to be explicitly defined in the forest and replace existing User Principal Names. Cannot be used with UserPrincipalNameSuffixToAdd or UserPrincipalNameSuffixToRemove. .PARAMETER UserPrincipalNameSuffixToAdd Write - String diff --git a/DSCResources/MSFT_xADGroup/MSFT_xADGroup.schema.mof b/DSCResources/MSFT_xADGroup/MSFT_xADGroup.schema.mof index 9af230b4a..00f1e56e3 100644 --- a/DSCResources/MSFT_xADGroup/MSFT_xADGroup.schema.mof +++ b/DSCResources/MSFT_xADGroup/MSFT_xADGroup.schema.mof @@ -1,20 +1,20 @@ [ClassVersion("1.0.1.0"), FriendlyName("xADGroup")] class MSFT_xADGroup : OMI_BaseResource { - [Key, Description("Name of the Active Directory group")] String GroupName; - [Write, Description("Active Directory group scope"), ValueMap{"DomainLocal","Global","Universal"}, Values{"DomainLocal","Global","Universal"}] String GroupScope; - [Write, Description("Active Directory group category"), ValueMap{"Security","Distribution"}, Values{"Security","Distribution"}] String Category; - [Write, Description("Location of the group within Active Directory expressed as a Distinguished Name")] String Path; - [Write, Description("Should this resource be present or absent"), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; - [Write, Description("Description of the Active Directory group")] String Description; - [Write, Description("Display name of the Active Directory group")] String DisplayName; - [Write, Description("Credentials used to enact the change upon"), EmbeddedInstance("MSFT_Credential")] String Credential; - [Write, Description("Active Directory domain controller to enact the change upon")] String DomainController; - [Write, Description("Active Directory group membership should match membership exactly")] String Members[]; - [Write, Description("Active Directory group should include these members")] String MembersToInclude[]; - [Write, Description("Active Directory group should NOT include these members")] String MembersToExclude[]; - [Write, Description("Active Directory attribute used to perform membership operations"), ValueMap{"SamAccountName","DistinguishedName","ObjectGUID","SID"}, Values{"SamAccountName","DistinguishedName","ObjectGUID","SID"}] String MembershipAttribute; - [Write, Description("Active Directory managed by attribute specified as a DistinguishedName")] String ManagedBy; - [Write, Description("Active Directory group notes field")] String Notes; + [Key, Description("Name of the Active Directory group.")] String GroupName; + [Write, Description("Active Directory group scope. Default value is 'Group'."), ValueMap{"DomainLocal","Global","Universal"}, Values{"DomainLocal","Global","Universal"}] String GroupScope; + [Write, Description("Active Directory group category. Default value is 'Security'."), ValueMap{"Security","Distribution"}, Values{"Security","Distribution"}] String Category; + [Write, Description("Location of the group within Active Directory expressed as a Distinguished Name.")] String Path; + [Write, Description("Specifies if this Active Directory group should be present or absent. Default value is 'Present'."), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; + [Write, Description("Description of the Active Directory group.")] String Description; + [Write, Description("Display name of the Active Directory group.")] String DisplayName; + [Write, Description("Credentials used to enact the change upon."), EmbeddedInstance("MSFT_Credential")] String Credential; + [Write, Description("Active Directory domain controller to enact the change upon.")] String DomainController; + [Write, Description("Active Directory group membership should match membership exactly.")] String Members[]; + [Write, Description("Active Directory group should include these members.")] String MembersToInclude[]; + [Write, Description("Active Directory group should NOT include these members.")] String MembersToExclude[]; + [Write, Description("Active Directory attribute used to perform membership operations. Default value is 'SamAccountName'."), ValueMap{"SamAccountName","DistinguishedName","ObjectGUID","SID"}, Values{"SamAccountName","DistinguishedName","ObjectGUID","SID"}] String MembershipAttribute; + [Write, Description("Active Directory managed by attribute specified as a DistinguishedName.")] String ManagedBy; + [Write, Description("Active Directory group notes field.")] String Notes; [Write, Description("Try to restore the group from the recycle bin before creating a new one.")] Boolean RestoreFromRecycleBin; }; diff --git a/DSCResources/MSFT_xADGroup/en-US/MSFT_xADGroup.strings.psd1 b/DSCResources/MSFT_xADGroup/en-US/MSFT_xADGroup.strings.psd1 index a13653a3e..0080cc028 100644 --- a/DSCResources/MSFT_xADGroup/en-US/MSFT_xADGroup.strings.psd1 +++ b/DSCResources/MSFT_xADGroup/en-US/MSFT_xADGroup.strings.psd1 @@ -1,16 +1,16 @@ # culture="en-US" ConvertFrom-StringData @' - RetrievingGroupMembers = Retrieving group membership based on '{0}' property. - GroupMembershipNotDesiredState = Group membership is NOT in the desired state. - AddingGroupMembers = Adding '{0}' member(s) to AD group '{1}'. - RemovingGroupMembers = Removing '{0}' member(s) from AD group '{1}'. - AddingGroup = Adding AD Group '{0}' - UpdatingGroup = Updating AD Group '{0}' - RemovingGroup = Removing AD Group '{0}' - MovingGroup = Moving AD Group '{0}' to '{1}' - RestoringGroup = Attempting to restore the group {0} from recycle bin. - GroupNotFound = AD Group '{0}' was not found - NotDesiredPropertyState = AD Group '{0}' is not correct. Expected '{1}', actual '{2}' - UpdatingGroupProperty = Updating AD Group property '{0}' to '{1}' - GroupMembershipMultipleDomains = Group membership objects are in '{0}' different AD Domains. + RetrievingGroupMembers = Retrieving group membership based on '{0}' property. (ADG0001) + GroupMembershipNotDesiredState = Group membership is NOT in the desired state. (ADG0002) + AddingGroupMembers = Adding '{0}' member(s) to AD group '{1}'. (ADG0003) + RemovingGroupMembers = Removing '{0}' member(s) from AD group '{1}'. (ADG0004) + AddingGroup = Adding AD Group '{0}'. (ADG0005) + UpdatingGroup = Updating AD Group '{0}'. (ADG0006) + RemovingGroup = Removing AD Group '{0}'. (ADG0007) + MovingGroup = Moving AD Group '{0}' to '{1}'. (ADG0008) + RestoringGroup = Attempting to restore the group {0} from recycle bin. (ADG0009) + GroupNotFound = AD Group '{0}' was not found. (ADG00010) + NotDesiredPropertyState = AD Group '{0}' is not correct. Expected '{1}', actual '{2}'. (ADG0011) + UpdatingGroupProperty = Updating AD Group property '{0}' to '{1}'. (ADG0012) + GroupMembershipMultipleDomains = Group membership objects are in '{0}' different AD Domains. (ADG0013) '@ diff --git a/DSCResources/MSFT_xADGroup/en-US/about_xADGroup.help.txt b/DSCResources/MSFT_xADGroup/en-US/about_xADGroup.help.txt index 56dea38f3..1ea60eb6e 100644 --- a/DSCResources/MSFT_xADGroup/en-US/about_xADGroup.help.txt +++ b/DSCResources/MSFT_xADGroup/en-US/about_xADGroup.help.txt @@ -10,67 +10,67 @@ .PARAMETER GroupName Key - String - Name of the Active Directory group + Name of the Active Directory group. .PARAMETER GroupScope Write - String Allowed values: DomainLocal, Global, Universal - Active Directory group scope + Active Directory group scope. Default value is 'Group'. .PARAMETER Category Write - String Allowed values: Security, Distribution - Active Directory group category + Active Directory group category. Default value is 'Security'. .PARAMETER Path Write - String - Location of the group within Active Directory expressed as a Distinguished Name + Location of the group within Active Directory expressed as a Distinguished Name. .PARAMETER Ensure Write - String Allowed values: Present, Absent - Should this resource be present or absent + Specifies if this Active Directory group should be present or absent. Default value is 'Present'. .PARAMETER Description Write - String - Description of the Active Directory group + Description of the Active Directory group. .PARAMETER DisplayName Write - String - Display name of the Active Directory group + Display name of the Active Directory group. .PARAMETER Credential Write - String - Credentials used to enact the change upon + Credentials used to enact the change upon. .PARAMETER DomainController Write - String - Active Directory domain controller to enact the change upon + Active Directory domain controller to enact the change upon. .PARAMETER Members Write - String - Active Directory group membership should match membership exactly + Active Directory group membership should match membership exactly. .PARAMETER MembersToInclude Write - String - Active Directory group should include these members + Active Directory group should include these members. .PARAMETER MembersToExclude Write - String - Active Directory group should NOT include these members + Active Directory group should NOT include these members. .PARAMETER MembershipAttribute Write - String Allowed values: SamAccountName, DistinguishedName, ObjectGUID, SID - Active Directory attribute used to perform membership operations + Active Directory attribute used to perform membership operations. Default value is 'SamAccountName'. .PARAMETER ManagedBy Write - String - Active Directory managed by attribute specified as a DistinguishedName + Active Directory managed by attribute specified as a DistinguishedName. .PARAMETER Notes Write - String - Active Directory group notes field + Active Directory group notes field. .PARAMETER RestoreFromRecycleBin Write - Boolean diff --git a/DSCResources/MSFT_xADKDSKey/MSFT_xADKDSKey.schema.mof b/DSCResources/MSFT_xADKDSKey/MSFT_xADKDSKey.schema.mof index c2690f27e..770a9b757 100644 --- a/DSCResources/MSFT_xADKDSKey/MSFT_xADKDSKey.schema.mof +++ b/DSCResources/MSFT_xADKDSKey/MSFT_xADKDSKey.schema.mof @@ -1,11 +1,11 @@ [ClassVersion("1.0.1.0"), FriendlyName("xADKDSKey")] class MSFT_xADKDSKey : OMI_BaseResource { - [Key, Description("Specifies the Effective time when a KDS root key can be used. There is a 10 hour minimum from creation date to allow active directory to properly replicate across all domain controllers. For this reason, the date must be set in the future for creation. While this parameter accepts a string, it will be converted into a DateTime object. This will also try to take into account cultural settings. Example: '05/01/1999 13:00 using default or 'en-US' culture would be May 1st, but using 'de-DE' culture would be 5th of January. The culture is automatically pulled from the operating system and this can be checked using 'Get-Culture'")] String EffectiveTime; - [Write, Description("Specifies if this KDS Root Key should be present or absent"), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; + [Key, Description("Specifies the Effective time when a KDS root key can be used. There is a 10 hour minimum from creation date to allow active directory to properly replicate across all domain controllers. For this reason, the date must be set in the future for creation. While this parameter accepts a string, it will be converted into a DateTime object. This will also try to take into account cultural settings. Example: '05/01/1999 13:00 using default or 'en-US' culture would be May 1st, but using 'de-DE' culture would be 5th of January. The culture is automatically pulled from the operating system and this can be checked using 'Get-Culture'.")] String EffectiveTime; + [Write, Description("Specifies if this KDS Root Key should be present or absent. Default value is 'Present'."), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; [Write, Description("This option will allow you to create a KDS root key if EffectiveTime is set in the past. This may cause issues if you are creating a Group Managed Service Account right after you create the KDS Root Key. In order to get around this, you must create the KDS Root Key using a date in the past. This should be used at your own risk and should only be used in lab environments.")] Boolean AllowUnsafeEffectiveTime; - [Write, Description("This option will allow you to remove a KDS root key if there is only one key left. It should not break your Group Managed Service Accounts (gMSAs), but if the gMSA password expires and it needs to request a new password, it will not be able to generate a new password until a new KDS Root Key is installed and ready for use. Because of this, the last KDS Root Key will not be removed unless this option is specified")] Boolean ForceRemove; - [Read, Description("Specifies the Distinguished Name (DN) of the KDS root key. The KDS Root Key is stored in 'CN=Master Root Keys,CN=Group Key Distribution Service,CN=Services,CN=Configuration' at the Forest level. This is also why replication needs 10 hours to occur before using the KDS Root Key as a safey measure.")] String DistinguishedName; - [Read, Description("Specifies the Creation date and time of the KDS root key for informational purposes")] DateTime CreationTime; - [Read, Description("Specifies the KeyID of the KDS root key. This is the Common Name (CN) within Active Directory and is required to build the Distinguished Name")] String KeyId; + [Write, Description("This option will allow you to remove a KDS root key if there is only one key left. It should not break your Group Managed Service Accounts (gMSA), but if the gMSA password expires and it needs to request a new password, it will not be able to generate a new password until a new KDS Root Key is installed and ready for use. Because of this, the last KDS Root Key will not be removed unless this option is specified.")] Boolean ForceRemove; + [Read, Description("Returns the Distinguished Name (DN) of the KDS root key. The KDS Root Key is stored in 'CN=Master Root Keys,CN=Group Key Distribution Service,CN=Services,CN=Configuration' at the Forest level. This is also why replication needs 10 hours to occur before using the KDS Root Key as a safety measure.")] String DistinguishedName; + [Read, Description("Returns the Creation date and time of the KDS root key for informational purposes.")] DateTime CreationTime; + [Read, Description("Returns the KeyID of the KDS root key. This is the Common Name (CN) within Active Directory and is required to build the Distinguished Name.")] String KeyId; }; diff --git a/DSCResources/MSFT_xADKDSKey/en-US/about_xADKDSKey.help.txt b/DSCResources/MSFT_xADKDSKey/en-US/about_xADKDSKey.help.txt index df35409f9..4c887ef16 100644 --- a/DSCResources/MSFT_xADKDSKey/en-US/about_xADKDSKey.help.txt +++ b/DSCResources/MSFT_xADKDSKey/en-US/about_xADKDSKey.help.txt @@ -10,12 +10,12 @@ .PARAMETER EffectiveTime Key - String - Specifies the Effective time when a KDS root key can be used. There is a 10 hour minimum from creation date to allow active directory to properly replicate across all domain controllers. For this reason, the date must be set in the future for creation. While this parameter accepts a string, it will be converted into a DateTime object. This will also try to take into account cultural settings. Example: '05/01/1999 13:00 using default or 'en-US' culture would be May 1st, but using 'de-DE' culture would be 5th of January. The culture is automatically pulled from the operating system and this can be checked using 'Get-Culture' + Specifies the Effective time when a KDS root key can be used. There is a 10 hour minimum from creation date to allow active directory to properly replicate across all domain controllers. For this reason, the date must be set in the future for creation. While this parameter accepts a string, it will be converted into a DateTime object. This will also try to take into account cultural settings. Example: '05/01/1999 13:00 using default or 'en-US' culture would be May 1st, but using 'de-DE' culture would be 5th of January. The culture is automatically pulled from the operating system and this can be checked using 'Get-Culture'. .PARAMETER Ensure Write - String Allowed values: Present, Absent - Specifies if this KDS Root Key should be present or absent + Specifies if this KDS Root Key should be present or absent. Default value is 'Present'. .PARAMETER AllowUnsafeEffectiveTime Write - Boolean @@ -23,19 +23,19 @@ .PARAMETER ForceRemove Write - Boolean - This option will allow you to remove a KDS root key if there is only one key left. It should not break your Group Managed Service Accounts (gMSAs), but if the gMSA password expires and it needs to request a new password, it will not be able to generate a new password until a new KDS Root Key is installed and ready for use. Because of this, the last KDS Root Key will not be removed unless this option is specified + This option will allow you to remove a KDS root key if there is only one key left. It should not break your Group Managed Service Accounts (gMSA), but if the gMSA password expires and it needs to request a new password, it will not be able to generate a new password until a new KDS Root Key is installed and ready for use. Because of this, the last KDS Root Key will not be removed unless this option is specified. .PARAMETER DistinguishedName Read - String - Specifies the Distinguished Name (DN) of the KDS root key. The KDS Root Key is stored in 'CN=Master Root Keys,CN=Group Key Distribution Service,CN=Services,CN=Configuration' at the Forest level. This is also why replication needs 10 hours to occur before using the KDS Root Key as a safey measure. + Returns the Distinguished Name (DN) of the KDS root key. The KDS Root Key is stored in 'CN=Master Root Keys,CN=Group Key Distribution Service,CN=Services,CN=Configuration' at the Forest level. This is also why replication needs 10 hours to occur before using the KDS Root Key as a safety measure. .PARAMETER CreationTime Read - DateTime - Specifies the Creation date and time of the KDS root key for informational purposes + Returns the Creation date and time of the KDS root key for informational purposes. .PARAMETER KeyId Read - String - Specifies the KeyID of the KDS root key. This is the Common Name (CN) within Active Directory and is required to build the Distinguished Name + Returns the KeyID of the KDS root key. This is the Common Name (CN) within Active Directory and is required to build the Distinguished Name. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADManagedServiceAccount/MSFT_xADManagedServiceAccount.schema.mof b/DSCResources/MSFT_xADManagedServiceAccount/MSFT_xADManagedServiceAccount.schema.mof index 1cae4425a..fc6a69a6a 100644 --- a/DSCResources/MSFT_xADManagedServiceAccount/MSFT_xADManagedServiceAccount.schema.mof +++ b/DSCResources/MSFT_xADManagedServiceAccount/MSFT_xADManagedServiceAccount.schema.mof @@ -3,15 +3,15 @@ class MSFT_xADManagedServiceAccount : OMI_BaseResource { [Key, Description("Specifies the Security Account Manager (SAM) account name of the managed service account (ldapDisplayName 'sAMAccountName'). To be compatible with older operating systems, create a SAM account name that is 20 characters or less. Once created, the user's SamAccountName and CN cannot be changed.")] String ServiceAccountName; [Write, Description("Specifies whether the user account is created or deleted. If not specified, this value defaults to Present."), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; - [Write, Description("The type of managed service account. Single will create a Single Managed Service Account (sMSA) and Group will create a Group Managed Service Account (gMSA). If not specified, this vaule defaults to Single."), ValueMap{"Group","Single"}, Values{"Group","Single"}] String AccountType; - [Write, Description("Specifies whether or not to remove the service account and recreate it when going from single MSA to group MSA and vice-versa. If not specified, this value defaults to False.")] Boolean AccountTypeForce; + [Write, Description("The type of managed service account. Single will create a Single Managed Service Account (sMSA) and Group will create a Group Managed Service Account (gMSA). If not specified, this value defaults to Single."), ValueMap{"Group","Single"}, Values{"Group","Single"}] String AccountType; + [Write, Description("Specifies whether or not to remove the service account and recreate it when going from Single Managed Service Account to Group Managed Service Account and vice-versa. If not specified, this value defaults to $false.")] Boolean AccountTypeForce; [Write, Description("Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. Specified as a Distinguished Name (DN).")] String Path; - [Write, Description("Specifies a description of the object (ldapDisplayName 'description')")] String Description; - [Write, Description("Specifies the display name of the object (ldapDisplayName 'displayName')")] String DisplayName; - [Write, Description("Specifies the members of the object (ldapDisplayName 'PrincipalsAllowedToRetrieveManagedPassword'). Only used when 'Group' is selected for 'AccountType'")] String Members[]; - [Write, Description("Active Directory attribute used to perform membership operations for Group Managed Service Accounts (gMSAs). If not specified, this value defaults to SamAccountName. Only used when 'Group' is selected for 'AccountType'"), ValueMap{"SamAccountName","DistinguishedName","ObjectGUID","SID"}, Values{"SamAccountName","DistinguishedName","ObjectGUID","SID"}] String MembershipAttribute; - [Write, Description("Specifies the user account credentials to use to perform this task. This is only required if not executing the task on a domain controller or using the -DomainController parameter."), EmbeddedInstance("MSFT_Credential")] String Credential; + [Write, Description("Specifies a description of the object (ldapDisplayName 'description').")] String Description; + [Write, Description("Specifies the display name of the object (ldapDisplayName 'displayName').")] String DisplayName; + [Write, Description("Specifies the members of the object (ldapDisplayName 'PrincipalsAllowedToRetrieveManagedPassword'). Only used when 'Group' is selected for 'AccountType'.")] String Members[]; + [Write, Description("Active Directory attribute used to perform membership operations for Group Managed Service Accounts (gMSA). If not specified, this value defaults to SamAccountName. Only used when 'Group' is selected for 'AccountType'. Default value is 'SamAccountName'."), ValueMap{"SamAccountName","DistinguishedName","ObjectGUID","SID"}, Values{"SamAccountName","DistinguishedName","ObjectGUID","SID"}] String MembershipAttribute; + [Write, Description("Specifies the user account credentials to use to perform this task. This is only required if not executing the task on a domain controller or using the parameter DomainController."), EmbeddedInstance("MSFT_Credential")] String Credential; [Write, Description("Specifies the Active Directory Domain Controller instance to use to perform the task. This is only required if not executing the task on a domain controller.")] String DomainController; - [Read, Description("Specifies whether the user account is enabled or disabled.")] Boolean Enabled; - [Read, Description("Specifies the Distinguished Name of the Service Account. Cannot be specified in the resource. Returned by Get and Compare.")] String DistinguishedName; + [Read, Description("Returns whether the user account is enabled or disabled.")] Boolean Enabled; + [Read, Description("Returns the Distinguished Name of the Service Account.")] String DistinguishedName; }; diff --git a/DSCResources/MSFT_xADManagedServiceAccount/en-US/about_xADManagedServiceAccount.help.txt b/DSCResources/MSFT_xADManagedServiceAccount/en-US/about_xADManagedServiceAccount.help.txt index 6ed71b6fb..663494974 100644 --- a/DSCResources/MSFT_xADManagedServiceAccount/en-US/about_xADManagedServiceAccount.help.txt +++ b/DSCResources/MSFT_xADManagedServiceAccount/en-US/about_xADManagedServiceAccount.help.txt @@ -22,11 +22,11 @@ .PARAMETER AccountType Write - String Allowed values: Group, Single - The type of managed service account. Single will create a Single Managed Service Account (sMSA) and Group will create a Group Managed Service Account (gMSA). If not specified, this vaule defaults to Single. + The type of managed service account. Single will create a Single Managed Service Account (sMSA) and Group will create a Group Managed Service Account (gMSA). If not specified, this value defaults to Single. .PARAMETER AccountTypeForce Write - Boolean - Specifies whether or not to remove the service account and recreate it when going from single MSA to group MSA and vice-versa. If not specified, this value defaults to False. + Specifies whether or not to remove the service account and recreate it when going from Single Managed Service Account to Group Managed Service Account and vice-versa. If not specified, this value defaults to $false. .PARAMETER Path Write - String @@ -34,24 +34,24 @@ .PARAMETER Description Write - String - Specifies a description of the object (ldapDisplayName 'description') + Specifies a description of the object (ldapDisplayName 'description'). .PARAMETER DisplayName Write - String - Specifies the display name of the object (ldapDisplayName 'displayName') + Specifies the display name of the object (ldapDisplayName 'displayName'). .PARAMETER Members Write - String - Specifies the members of the object (ldapDisplayName 'PrincipalsAllowedToRetrieveManagedPassword'). Only used when 'Group' is selected for 'AccountType' + Specifies the members of the object (ldapDisplayName 'PrincipalsAllowedToRetrieveManagedPassword'). Only used when 'Group' is selected for 'AccountType'. .PARAMETER MembershipAttribute Write - String Allowed values: SamAccountName, DistinguishedName, ObjectGUID, SID - Active Directory attribute used to perform membership operations for Group Managed Service Accounts (gMSAs). If not specified, this value defaults to SamAccountName. Only used when 'Group' is selected for 'AccountType' + Active Directory attribute used to perform membership operations for Group Managed Service Accounts (gMSA). If not specified, this value defaults to SamAccountName. Only used when 'Group' is selected for 'AccountType'. Default value is 'SamAccountName'. .PARAMETER Credential Write - String - Specifies the user account credentials to use to perform this task. This is only required if not executing the task on a domain controller or using the -DomainController parameter. + Specifies the user account credentials to use to perform this task. This is only required if not executing the task on a domain controller or using the parameter DomainController. .PARAMETER DomainController Write - String @@ -59,11 +59,11 @@ .PARAMETER Enabled Read - Boolean - Specifies whether the user account is enabled or disabled. + Returns whether the user account is enabled or disabled. .PARAMETER DistinguishedName Read - String - Specifies the Distinguished Name of the Service Account. Cannot be specified in the resource. Returned by Get and Compare. + Returns the Distinguished Name of the Service Account. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADObjectPermissionEntry/MSFT_xADObjectPermissionEntry.schema.mof b/DSCResources/MSFT_xADObjectPermissionEntry/MSFT_xADObjectPermissionEntry.schema.mof index ba16cfa91..433d4d004 100644 --- a/DSCResources/MSFT_xADObjectPermissionEntry/MSFT_xADObjectPermissionEntry.schema.mof +++ b/DSCResources/MSFT_xADObjectPermissionEntry/MSFT_xADObjectPermissionEntry.schema.mof @@ -1,12 +1,12 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADObjectPermissionEntry")] class MSFT_xADObjectPermissionEntry : OMI_BaseResource { - [Write, Description("Indicates if the access will be added (Present) or will be removed (Absent). Default is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; + [Write, Description("Indicates if the access will be added (Present) or will be removed (Absent). Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; [Key, Description("Active Directory path of the target object to add or remove the permission entry, specified as a Distinguished Name.")] String Path; [Key, Description("Indicates the identity of the principal for the ACE. Use the notation DOMAIN\\SamAccountName for the identity.")] String IdentityReference; - [Write, Description("A combination of one or more of the ActiveDirectoryRights enumeration values that specifies the rights of the access rule. Default is 'GenericAll'."), ValueMap{"AccessSystemSecurity", "CreateChild", "Delete", "DeleteChild", "DeleteTree", "ExtendedRight", "GenericAll", "GenericExecute", "GenericRead", "GenericWrite", "ListChildren", "ListObject", "ReadControl", "ReadProperty", "Self", "Synchronize", "WriteDacl", "WriteOwner", "WriteProperty"}, Values{"AccessSystemSecurity", "CreateChild", "Delete", "DeleteChild", "DeleteTree", "ExtendedRight", "GenericAll", "GenericExecute", "GenericRead", "GenericWrite", "ListChildren", "ListObject", "ReadControl", "ReadProperty", "Self", "Synchronize", "WriteDacl", "WriteOwner", "WriteProperty"}] String ActiveDirectoryRights[]; + [Write, Description("A combination of one or more of the ActiveDirectoryRights enumeration values that specifies the rights of the access rule. Default value is 'GenericAll'."), ValueMap{"AccessSystemSecurity", "CreateChild", "Delete", "DeleteChild", "DeleteTree", "ExtendedRight", "GenericAll", "GenericExecute", "GenericRead", "GenericWrite", "ListChildren", "ListObject", "ReadControl", "ReadProperty", "Self", "Synchronize", "WriteDacl", "WriteOwner", "WriteProperty"}, Values{"AccessSystemSecurity", "CreateChild", "Delete", "DeleteChild", "DeleteTree", "ExtendedRight", "GenericAll", "GenericExecute", "GenericRead", "GenericWrite", "ListChildren", "ListObject", "ReadControl", "ReadProperty", "Self", "Synchronize", "WriteDacl", "WriteOwner", "WriteProperty"}] String ActiveDirectoryRights[]; [Key, Description("Indicates whether to Allow or Deny access to the target object."), ValueMap{"Allow", "Deny"}, Values{"Allow", "Deny"}] String AccessControlType; - [Key, Description("The schema GUID of the object to which the access rule applies. If the permission entry shouldn't be restricted to a specific object type, use the zero guid: 00000000-0000-0000-0000-000000000000.")] String ObjectType; + [Key, Description("The schema GUID of the object to which the access rule applies. If the permission entry shouldn't be restricted to a specific object type, use the zero guid (00000000-0000-0000-0000-000000000000).")] String ObjectType; [Key, Description("One of the 'ActiveDirectorySecurityInheritance' enumeration values that specifies the inheritance type of the access rule."), ValueMap{"All", "Children", "Descendents", "None", "SelfAndChildren"}, Values{"All", "Children", "Descendents", "None", "SelfAndChildren"}] String ActiveDirectorySecurityInheritance; - [Key, Description("The schema GUID of the child object type that can inherit this access rule. If the permission entry shouldn't be restricted to a specific inherited object type, use the zero guid: 00000000-0000-0000-0000-000000000000.")] String InheritedObjectType; + [Key, Description("The schema GUID of the child object type that can inherit this access rule. If the permission entry shouldn't be restricted to a specific inherited object type, use the zero guid (00000000-0000-0000-0000-000000000000).")] String InheritedObjectType; }; diff --git a/DSCResources/MSFT_xADObjectPermissionEntry/en-US/about_xADObjectPermissionEntry.help.txt b/DSCResources/MSFT_xADObjectPermissionEntry/en-US/about_xADObjectPermissionEntry.help.txt index 144e416b8..dc70cfdf7 100644 --- a/DSCResources/MSFT_xADObjectPermissionEntry/en-US/about_xADObjectPermissionEntry.help.txt +++ b/DSCResources/MSFT_xADObjectPermissionEntry/en-US/about_xADObjectPermissionEntry.help.txt @@ -14,7 +14,7 @@ .PARAMETER Ensure Write - String Allowed values: Present, Absent - Indicates if the access will be added (Present) or will be removed (Absent). Default is 'Present'. + Indicates if the access will be added (Present) or will be removed (Absent). Default value is 'Present'. .PARAMETER Path Key - String @@ -27,7 +27,7 @@ .PARAMETER ActiveDirectoryRights Write - String Allowed values: AccessSystemSecurity, CreateChild, Delete, DeleteChild, DeleteTree, ExtendedRight, GenericAll, GenericExecute, GenericRead, GenericWrite, ListChildren, ListObject, ReadControl, ReadProperty, Self, Synchronize, WriteDacl, WriteOwner, WriteProperty - A combination of one or more of the ActiveDirectoryRights enumeration values that specifies the rights of the access rule. Default is 'GenericAll'. + A combination of one or more of the ActiveDirectoryRights enumeration values that specifies the rights of the access rule. Default value is 'GenericAll'. .PARAMETER AccessControlType Key - String @@ -36,7 +36,7 @@ .PARAMETER ObjectType Key - String - The schema GUID of the object to which the access rule applies. If the permission entry shouldn't be restricted to a specific object type, use the zero guid: 00000000-0000-0000-0000-000000000000. + The schema GUID of the object to which the access rule applies. If the permission entry shouldn't be restricted to a specific object type, use the zero guid (00000000-0000-0000-0000-000000000000). .PARAMETER ActiveDirectorySecurityInheritance Key - String @@ -45,7 +45,7 @@ .PARAMETER InheritedObjectType Key - String - The schema GUID of the child object type that can inherit this access rule. If the permission entry shouldn't be restricted to a specific inherited object type, use the zero guid: 00000000-0000-0000-0000-000000000000. + The schema GUID of the child object type that can inherit this access rule. If the permission entry shouldn't be restricted to a specific inherited object type, use the zero guid (00000000-0000-0000-0000-000000000000). .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADOrganizationalUnit/MSFT_xADOrganizationalUnit.schema.mof b/DSCResources/MSFT_xADOrganizationalUnit/MSFT_xADOrganizationalUnit.schema.mof index 592a17ba4..2a6778e5c 100644 --- a/DSCResources/MSFT_xADOrganizationalUnit/MSFT_xADOrganizationalUnit.schema.mof +++ b/DSCResources/MSFT_xADOrganizationalUnit/MSFT_xADOrganizationalUnit.schema.mof @@ -1,13 +1,12 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADOrganizationalUnit")] class MSFT_xADOrganizationalUnit : OMI_BaseResource { - [Key, Description("The name of OU")] string Name; - [Key, Description("Specifies the X500 path of the OU or container where the new object is created")] string Path; - - [Write, ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] string Ensure; - [Write, EmbeddedInstance("MSFT_Credential"),Description("The credential to be used to perform the operation on Active Directory")] string Credential; - [Write, Description("Defaults to True")] boolean ProtectedFromAccidentalDeletion; - [Write, Description("The description of the OU")] string Description; - [Write, Description("Try to restore the organizational unit from the recycle bin before creating a new one.")] Boolean RestoreFromRecycleBin; + [Key, Description("The name of Organization Unit (OU).")] String Name; + [Key, Description("Specifies the X.500 path of the Organization Unit (OU) or container where the new object is created.")] String Path; + [Write, Description("Specifies whether the Organization Unit (OU) is present or absent. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; + [Write, Description("The credential to be used to perform the operation on Active Directory."), EmbeddedInstance("MSFT_Credential")] String Credential; + [Write, Description("Specifies if the Organization Unit (OU) container should be protected from deletion. Default value is $true.")] Boolean ProtectedFromAccidentalDeletion; + [Write, Description("The description of the Organization Unit (OU). Default value is empty ('') description.")] String Description; + [Write, Description("Try to restore the Organization Unit (OU) from the recycle bin before creating a new one.")] Boolean RestoreFromRecycleBin; }; diff --git a/DSCResources/MSFT_xADOrganizationalUnit/en-US/MSFT_xADOrganizationalUnit.strings.psd1 b/DSCResources/MSFT_xADOrganizationalUnit/en-US/MSFT_xADOrganizationalUnit.strings.psd1 index 8182ddf74..0b9e8ad85 100644 --- a/DSCResources/MSFT_xADOrganizationalUnit/en-US/MSFT_xADOrganizationalUnit.strings.psd1 +++ b/DSCResources/MSFT_xADOrganizationalUnit/en-US/MSFT_xADOrganizationalUnit.strings.psd1 @@ -1,14 +1,14 @@ # culture="en-US" ConvertFrom-StringData @' - RetrievingOU = Retrieving OU '{0}' from path '{1}'. - UpdatingOU = Updating OU '{0}'. - DeletingOU = Deleting OU '{0}'. - CreatingOU = Creating OU '{0}'. - RestoringOU = Attempting to restore the organizational unit object {0} from the recycle bin. - OUInDesiredState = OU '{0}' exists and is in the desired state. - OUNotInDesiredState = OU '{0}' exists but is not in the desired state. - OUExistsButShouldNot = OU '{0}' exists when it should not exist. - OUDoesNotExistButShould = OU '{0}' does not exist when it should exist. - OUDoesNotExistAndShouldNot = OU '{0}' does not exist and is in the desired state. - PathNotFoundError = The Path '{0}' was not found. + RetrievingOU = Retrieving OU '{0}' from path '{1}'. (ADOU0001) + UpdatingOU = Updating OU '{0}'. (ADOU0002) + DeletingOU = Deleting OU '{0}'. (ADOU0003) + CreatingOU = Creating OU '{0}'. (ADOU0004) + RestoringOU = Attempting to restore the organizational unit object {0} from the recycle bin. (ADOU0005) + OUInDesiredState = OU '{0}' exists and is in the desired state. (ADOU0006) + OUNotInDesiredState = OU '{0}' exists but is not in the desired state. (ADOU0007) + OUExistsButShouldNot = OU '{0}' exists when it should not exist. (ADOU0008) + OUDoesNotExistButShould = OU '{0}' does not exist when it should exist. (ADOU0009) + OUDoesNotExistAndShouldNot = OU '{0}' does not exist and is in the desired state. (ADOU0010) + PathNotFoundError = The Path '{0}' was not found. (ADOU0011) '@ diff --git a/DSCResources/MSFT_xADOrganizationalUnit/en-US/about_xADOrganizationalUnit.help.txt b/DSCResources/MSFT_xADOrganizationalUnit/en-US/about_xADOrganizationalUnit.help.txt index 4129a8102..f419680f9 100644 --- a/DSCResources/MSFT_xADOrganizationalUnit/en-US/about_xADOrganizationalUnit.help.txt +++ b/DSCResources/MSFT_xADOrganizationalUnit/en-US/about_xADOrganizationalUnit.help.txt @@ -9,33 +9,33 @@ * Target machine must be running Windows Server 2008 R2 or later. .PARAMETER Name - Key - string - The name of OU + Key - String + The name of Organization Unit (OU). .PARAMETER Path - Key - string - Specifies the X500 path of the OU or container where the new object is created + Key - String + Specifies the X.500 path of the Organization Unit (OU) or container where the new object is created. .PARAMETER Ensure - Write - string + Write - String Allowed values: Present, Absent - + Specifies whether the Organization Unit (OU) is present or absent. Default value is 'Present'. .PARAMETER Credential - Write - string - The credential to be used to perform the operation on Active Directory + Write - String + The credential to be used to perform the operation on Active Directory. .PARAMETER ProtectedFromAccidentalDeletion - Write - boolean - Defaults to True + Write - Boolean + Specifies if the Organization Unit (OU) container should be protected from deletion. Default value is $true. .PARAMETER Description - Write - string - The description of the OU + Write - String + The description of the Organization Unit (OU). Default value is empty ('') description. .PARAMETER RestoreFromRecycleBin Write - Boolean - Try to restore the organizational unit from the recycle bin before creating a new one. + Try to restore the Organization Unit (OU) from the recycle bin before creating a new one. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADRecycleBin/MSFT_xADRecycleBin.schema.mof b/DSCResources/MSFT_xADRecycleBin/MSFT_xADRecycleBin.schema.mof index 54ff9d5c3..1c26d1d4a 100644 --- a/DSCResources/MSFT_xADRecycleBin/MSFT_xADRecycleBin.schema.mof +++ b/DSCResources/MSFT_xADRecycleBin/MSFT_xADRecycleBin.schema.mof @@ -1,8 +1,8 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADRecycleBin")] class MSFT_xADRecycleBin : OMI_BaseResource { - [Key, Description("The FQDN of the forest in which to change the Recycle Bin feature.")] String ForestFQDN; + [Key, Description("The fully qualified domain name (FQDN) of the forest in which to change the Recycle Bin feature.")] String ForestFQDN; [Required, Description("The user account credentials to use to perform this task."), EmbeddedInstance("MSFT_Credential")] String EnterpriseAdministratorCredential; - [Read, Description("The state of the Recycle Bin feature.")] String RecycleBinEnabled; - [Read, Description("The functional level of the forest.")] String ForestMode; + [Read, Description("Returns the state of the Recycle Bin feature.")] String RecycleBinEnabled; + [Read, Description("Returns the functional level of the forest.")] String ForestMode; }; diff --git a/DSCResources/MSFT_xADRecycleBin/en-US/MSFT_xADRecycleBin.strings.psd1 b/DSCResources/MSFT_xADRecycleBin/en-US/MSFT_xADRecycleBin.strings.psd1 index 699344c86..8909fbbce 100644 --- a/DSCResources/MSFT_xADRecycleBin/en-US/MSFT_xADRecycleBin.strings.psd1 +++ b/DSCResources/MSFT_xADRecycleBin/en-US/MSFT_xADRecycleBin.strings.psd1 @@ -1,12 +1,12 @@ # culture='en-US' ConvertFrom-StringData @' - ForestNotFound = Cannot contact forest '{0}'. Check the spelling of the Forest FQDN and make sure that a domain controller is available on the network. - CredentialError = Credential error. Check the username and password used. - GetUnhandledException = Unhandled exception getting Recycle Bin status for forest '{0}'. - SetUnhandledException = Unhandled exception setting Recycle Bin status for forest '{0}'. - TestUnhandledException = Unhandled exception testing Recycle Bin status for forest '{0}'. - ForestFunctionalLevelError = Forest functional level '{0}' does not meet minimum requirement of Windows2008R2Forest or greater. - RecycleBinEnabled = Active Directory Recycle Bin is enabled. - RecycleBinNotEnabled = Active Directory Recycle Bin is not enabled. - EnablingRecycleBin = Enabling Active Directory Recycle Bin. + ForestNotFound = Cannot contact forest '{0}'. Check the spelling of the Forest FQDN and make sure that a domain controller is available on the network. (ADRB0001) + CredentialError = Credential error. Check the username and password used. (ADRB0002) + GetUnhandledException = Unhandled exception getting Recycle Bin status for forest '{0}'. (ADRB0003) + SetUnhandledException = Unhandled exception setting Recycle Bin status for forest '{0}'. (ADRB0004) + TestUnhandledException = Unhandled exception testing Recycle Bin status for forest '{0}'. (ADRB0005) + ForestFunctionalLevelError = Forest functional level '{0}' does not meet minimum requirement of Windows2008R2Forest or greater. (ADRB0006) + RecycleBinEnabled = Active Directory Recycle Bin is enabled. (ADRB0007) + RecycleBinNotEnabled = Active Directory Recycle Bin is not enabled. (ADRB0008) + EnablingRecycleBin = Enabling Active Directory Recycle Bin. (ADRB0009) '@ diff --git a/DSCResources/MSFT_xADRecycleBin/en-US/about_xADRecycleBin.help.txt b/DSCResources/MSFT_xADRecycleBin/en-US/about_xADRecycleBin.help.txt index 938d92bd6..11afb88bd 100644 --- a/DSCResources/MSFT_xADRecycleBin/en-US/about_xADRecycleBin.help.txt +++ b/DSCResources/MSFT_xADRecycleBin/en-US/about_xADRecycleBin.help.txt @@ -13,7 +13,7 @@ .PARAMETER ForestFQDN Key - String - The FQDN of the forest in which to change the Recycle Bin feature. + The fully qualified domain name (FQDN) of the forest in which to change the Recycle Bin feature. .PARAMETER EnterpriseAdministratorCredential Required - String @@ -21,11 +21,11 @@ .PARAMETER RecycleBinEnabled Read - String - The state of the Recycle Bin feature. + Returns the state of the Recycle Bin feature. .PARAMETER ForestMode Read - String - The functional level of the forest. + Returns the functional level of the forest. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADReplicationSite/MSFT_xADReplicationSite.schema.mof b/DSCResources/MSFT_xADReplicationSite/MSFT_xADReplicationSite.schema.mof index 6de16c574..eba1a2801 100644 --- a/DSCResources/MSFT_xADReplicationSite/MSFT_xADReplicationSite.schema.mof +++ b/DSCResources/MSFT_xADReplicationSite/MSFT_xADReplicationSite.schema.mof @@ -1,7 +1,7 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADReplicationSite")] class MSFT_xADReplicationSite : OMI_BaseResource { - [Write, Description("Specifies if the AD replication site should be added or remove. Default value is 'Present'. { *Present* | Absent }."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; - [Key, Description("Specifies the name of the AD replication site.")] String Name; - [Write, Description("Specify if the Default-First-Site-Name should be renamed, if it exists. Dafult value is 'false'.")] Boolean RenameDefaultFirstSiteName; + [Write, Description("Specifies if the Active Directory replication site should be present or absent. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; + [Key, Description("Specifies the name of the Active Directory replication site.")] String Name; + [Write, Description("Specifies if the Default-First-Site-Name should be renamed if it exists. Default value is $false.")] Boolean RenameDefaultFirstSiteName; }; diff --git a/DSCResources/MSFT_xADReplicationSite/en-US/MSFT_xADReplicationSite.strings.psd1 b/DSCResources/MSFT_xADReplicationSite/en-US/MSFT_xADReplicationSite.strings.psd1 index 769969554..533ed8515 100644 --- a/DSCResources/MSFT_xADReplicationSite/en-US/MSFT_xADReplicationSite.strings.psd1 +++ b/DSCResources/MSFT_xADReplicationSite/en-US/MSFT_xADReplicationSite.strings.psd1 @@ -1,11 +1,11 @@ # culture='en-US' ConvertFrom-StringData @' - AddReplicationSiteDefaultFirstSiteName = Add the replication site 'Default-First-Site-Name' to '{0}'. - AddReplicationSite = Add the replication site '{0}'. - RemoveReplicationSite = Remove the replication site '{0}'. - GetReplicationSite = Getting replication site '{0}'. - ReplicationSiteAbsent = Replication site '{0}' is not present. - ReplicationSitePresent = Replication site '{0}' is present. - ReplicationSiteInDesiredState = The replication site '{0}' is in the desired state. - ReplicationSiteNotInDesiredState = The replication site '{0}' is not in the desired state. + AddReplicationSiteDefaultFirstSiteName = Add the replication site 'Default-First-Site-Name' to '{0}'. (ADRS0001) + AddReplicationSite = Add the replication site '{0}'. (ADRS0002) + RemoveReplicationSite = Remove the replication site '{0}'. (ADRS0003) + GetReplicationSite = Getting replication site '{0}'. (ADRS0004) + ReplicationSiteAbsent = Replication site '{0}' is not present. (ADRS0005) + ReplicationSitePresent = Replication site '{0}' is present. (ADRS0006) + ReplicationSiteInDesiredState = The replication site '{0}' is in the desired state. (ADRS0007) + ReplicationSiteNotInDesiredState = The replication site '{0}' is not in the desired state. (ADRS0008) '@ diff --git a/DSCResources/MSFT_xADReplicationSite/en-US/about_xADReplicationSite.help.txt b/DSCResources/MSFT_xADReplicationSite/en-US/about_xADReplicationSite.help.txt index 372613629..5edd66a7d 100644 --- a/DSCResources/MSFT_xADReplicationSite/en-US/about_xADReplicationSite.help.txt +++ b/DSCResources/MSFT_xADReplicationSite/en-US/about_xADReplicationSite.help.txt @@ -11,15 +11,15 @@ .PARAMETER Ensure Write - String Allowed values: Present, Absent - Specifies if the AD replication site should be added or remove. Default value is 'Present'. { *Present* | Absent }. + Specifies if the Active Directory replication site should be present or absent. Default value is 'Present'. .PARAMETER Name Key - String - Specifies the name of the AD replication site. + Specifies the name of the Active Directory replication site. .PARAMETER RenameDefaultFirstSiteName Write - Boolean - Specify if the Default-First-Site-Name should be renamed, if it exists. Dafult value is 'false'. + Specifies if the Default-First-Site-Name should be renamed if it exists. Default value is $false. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADReplicationSiteLink/MSFT_xADReplicationSiteLink.schema.mof b/DSCResources/MSFT_xADReplicationSiteLink/MSFT_xADReplicationSiteLink.schema.mof index 71d1f4afd..371a2abd6 100644 --- a/DSCResources/MSFT_xADReplicationSiteLink/MSFT_xADReplicationSiteLink.schema.mof +++ b/DSCResources/MSFT_xADReplicationSiteLink/MSFT_xADReplicationSiteLink.schema.mof @@ -2,11 +2,11 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADReplicationSiteLink")] class MSFT_xADReplicationSiteLink : OMI_BaseResource { - [Key, Description("Specifies the name of the site link")] String Name; - [Write, Description("Specifies the cost to be placed on the site link")] Sint32 Cost; - [Write, Description("This parameter sets the value of the Description property for the object")] String Description; - [Write, Description("Species the frequency (in minutes) for which replication will occur where this site link is in use between sites")] Sint32 ReplicationFrequencyInMinutes; - [Write, Description("Specifies the list of sites included in the site link")] String SitesIncluded[]; - [Write, Description("Specifies the list of sites to exclude from the site link")] String SitesExcluded[]; - [Write, Description("Specifies if the site link is created or deleted"), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; + [Key, Description("Specifies the name of the site link.")] String Name; + [Write, Description("Specifies the cost to be placed on the site link.")] SInt32 Cost; + [Write, Description("This parameter sets the value of the Description property for the object.")] String Description; + [Write, Description("Species the frequency (in minutes) for which replication will occur where this site link is in use between sites.")] Sint32 ReplicationFrequencyInMinutes; + [Write, Description("Specifies the list of sites included in the site link.")] String SitesIncluded[]; + [Write, Description("Specifies the list of sites to exclude from the site link.")] String SitesExcluded[]; + [Write, Description("Specifies if the site link should be present or absent. Default value is 'Present'."), ValueMap{"Present","Absent"}, Values{"Present","Absent"}] String Ensure; }; diff --git a/DSCResources/MSFT_xADReplicationSiteLink/en-US/MSFT_xADReplicationSiteLink.strings.psd1 b/DSCResources/MSFT_xADReplicationSiteLink/en-US/MSFT_xADReplicationSiteLink.strings.psd1 index 808a136c2..a256f95a8 100644 --- a/DSCResources/MSFT_xADReplicationSiteLink/en-US/MSFT_xADReplicationSiteLink.strings.psd1 +++ b/DSCResources/MSFT_xADReplicationSiteLink/en-US/MSFT_xADReplicationSiteLink.strings.psd1 @@ -1,11 +1,11 @@ ConvertFrom-StringData @' - SiteNotFound = Site: {0} not found in SitesIncluded. Current SitesIncluded: {1}. - SiteFoundInExcluded = Excluded {0} site found in SitesIncluded. Current SitesIncluded: {1}. - PropertyNotInDesiredState = {0} is not in desired state Current: {1} Desired: {2}. - RemovingSites = Removing sites {0} from site link {1}. - AddingSites = Adding sites {0} to site link {1}. - NewSiteLink = Creating AD Site Link {0}. - RemoveSiteLink = Removing AD Site Link {0}. - SiteLinkNotFound = Could not find {0} site link. - GetSiteLinkUnexpectedError = Unexpected error getting site link {0}. + SiteNotFound = Site: {0} not found in SitesIncluded. Current SitesIncluded: {1}. (ADRSL0001) + SiteFoundInExcluded = Excluded {0} site found in SitesIncluded. Current SitesIncluded: {1}. (ADRSL0002) + PropertyNotInDesiredState = {0} is not in desired state Current: {1} Desired: {2}. (ADRSL0003) + RemovingSites = Removing sites {0} from site link {1}. (ADRSL0004) + AddingSites = Adding sites {0} to site link {1}. (ADRSL0005) + NewSiteLink = Creating AD Site Link {0}. (ADRSL0006) + RemoveSiteLink = Removing AD Site Link {0}. (ADRSL0007) + SiteLinkNotFound = Could not find {0} site link. (ADRSL0008) + GetSiteLinkUnexpectedError = Unexpected error getting site link {0}. (ADRSL0009) '@ diff --git a/DSCResources/MSFT_xADReplicationSiteLink/en-US/about_xADReplicationSiteLink.help.txt b/DSCResources/MSFT_xADReplicationSiteLink/en-US/about_xADReplicationSiteLink.help.txt index 0c43f3e29..fe47d6965 100644 --- a/DSCResources/MSFT_xADReplicationSiteLink/en-US/about_xADReplicationSiteLink.help.txt +++ b/DSCResources/MSFT_xADReplicationSiteLink/en-US/about_xADReplicationSiteLink.help.txt @@ -10,32 +10,32 @@ .PARAMETER Name Key - String - Specifies the name of the site link + Specifies the name of the site link. .PARAMETER Cost - Write - Sint32 - Specifies the cost to be placed on the site link + Write - SInt32 + Specifies the cost to be placed on the site link. .PARAMETER Description Write - String - This parameter sets the value of the Description property for the object + This parameter sets the value of the Description property for the object. .PARAMETER ReplicationFrequencyInMinutes Write - Sint32 - Species the frequency (in minutes) for which replication will occur where this site link is in use between sites + Species the frequency (in minutes) for which replication will occur where this site link is in use between sites. .PARAMETER SitesIncluded Write - String - Specifies the list of sites included in the site link + Specifies the list of sites included in the site link. .PARAMETER SitesExcluded Write - String - Specifies the list of sites to exclude from the site link + Specifies the list of sites to exclude from the site link. .PARAMETER Ensure Write - String Allowed values: Present, Absent - Specifies if the site link is created or deleted + Specifies if the site link should be present or absent. Default value is 'Present'. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADReplicationSubnet/MSFT_xADReplicationSubnet.schema.mof b/DSCResources/MSFT_xADReplicationSubnet/MSFT_xADReplicationSubnet.schema.mof index bc34cbd02..a02c4e7b1 100644 --- a/DSCResources/MSFT_xADReplicationSubnet/MSFT_xADReplicationSubnet.schema.mof +++ b/DSCResources/MSFT_xADReplicationSubnet/MSFT_xADReplicationSubnet.schema.mof @@ -1,8 +1,8 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADReplicationSubnet")] class MSFT_xADReplicationSubnet : OMI_BaseResource { - [Write, Description("Specifies if the AD replication subnet should be added or remove. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] string Ensure; - [Key, Description("The name of the AD replication subnet, e.g. 10.0.0.0/24.")] string Name; - [Required, Description("The name of the assigned AD replication site, e.g. Default-First-Site-Name.")] string Site; - [Write, Description("The location for the AD replication site. Default value is empty.")] string Location; + [Write, Description("Specifies if the Active Directory replication subnet should be present or absent. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; + [Key, Description("The name of the Active Directory replication subnet, e.g. 10.0.0.0/24.")] String Name; + [Required, Description("The name of the assigned Active Directory replication site, e.g. Default-First-Site-Name.")] String Site; + [Write, Description("The location for the Active Directory replication site. Default value is empty ('') location.")] String Location; }; diff --git a/DSCResources/MSFT_xADReplicationSubnet/en-US/MSFT_xADReplicationSubnet.strings.psd1 b/DSCResources/MSFT_xADReplicationSubnet/en-US/MSFT_xADReplicationSubnet.strings.psd1 index a7dce578c..06a350971 100644 --- a/DSCResources/MSFT_xADReplicationSubnet/en-US/MSFT_xADReplicationSubnet.strings.psd1 +++ b/DSCResources/MSFT_xADReplicationSubnet/en-US/MSFT_xADReplicationSubnet.strings.psd1 @@ -1,12 +1,12 @@ # culture='en-US' ConvertFrom-StringData @' - CreateReplicationSubnet = Create the replication subnet '{0}'. - RemoveReplicationSubnet = Remove the replication subnet '{0}'. - GetReplicationSubnet = Getting replication subnet '{0}'. - SetReplicationSubnetSite = Set the replication subnet '{0}' site to '{1}'. - SetReplicationSubnetLocation = Set the replication subnet '{0}' location to '{1}'. - ReplicationSubnetAbsent = Replication subnet '{0}' is absent. - ReplicationSubnetPresent = Replication subnet '{0}' is present. - ReplicationSubnetInDesiredState = The replication subnet '{0}' is in the desired state. - ReplicationSubnetNotInDesiredState = The replication subnet '{0}' is not in the desired state. + CreateReplicationSubnet = Create the replication subnet '{0}'. (ADRS0001) + RemoveReplicationSubnet = Remove the replication subnet '{0}'. (ADRS0002) + GetReplicationSubnet = Getting replication subnet '{0}'. (ADRS0003) + SetReplicationSubnetSite = Set the replication subnet '{0}' site to '{1}'. (ADRS0004) + SetReplicationSubnetLocation = Set the replication subnet '{0}' location to '{1}'. (ADRS0005) + ReplicationSubnetAbsent = Replication subnet '{0}' is absent. (ADRS0006) + ReplicationSubnetPresent = Replication subnet '{0}' is present. (ADRS0007) + ReplicationSubnetInDesiredState = The replication subnet '{0}' is in the desired state. (ADRS0008) + ReplicationSubnetNotInDesiredState = The replication subnet '{0}' is not in the desired state. (ADRS0009) '@ diff --git a/DSCResources/MSFT_xADReplicationSubnet/en-US/about_xADReplicationSubnet.help.txt b/DSCResources/MSFT_xADReplicationSubnet/en-US/about_xADReplicationSubnet.help.txt index 620fcb405..ab3121313 100644 --- a/DSCResources/MSFT_xADReplicationSubnet/en-US/about_xADReplicationSubnet.help.txt +++ b/DSCResources/MSFT_xADReplicationSubnet/en-US/about_xADReplicationSubnet.help.txt @@ -9,21 +9,21 @@ * Target machine must be running Windows Server 2008 R2 or later. .PARAMETER Ensure - Write - string + Write - String Allowed values: Present, Absent - Specifies if the AD replication subnet should be added or remove. Default value is 'Present'. + Specifies if the Active Directory replication subnet should be present or absent. Default value is 'Present'. .PARAMETER Name - Key - string - The name of the AD replication subnet, e.g. 10.0.0.0/24. + Key - String + The name of the Active Directory replication subnet, e.g. 10.0.0.0/24. .PARAMETER Site - Required - string - The name of the assigned AD replication site, e.g. Default-First-Site-Name. + Required - String + The name of the assigned Active Directory replication site, e.g. Default-First-Site-Name. .PARAMETER Location - Write - string - The location for the AD replication site. Default value is empty. + Write - String + The location for the Active Directory replication site. Default value is empty ('') location. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADServicePrincipalName/MSFT_xADServicePrincipalName.schema.mof b/DSCResources/MSFT_xADServicePrincipalName/MSFT_xADServicePrincipalName.schema.mof index b236432d6..6e237bbe9 100644 --- a/DSCResources/MSFT_xADServicePrincipalName/MSFT_xADServicePrincipalName.schema.mof +++ b/DSCResources/MSFT_xADServicePrincipalName/MSFT_xADServicePrincipalName.schema.mof @@ -1,7 +1,7 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADServicePrincipalName")] class MSFT_xADServicePrincipalName : OMI_BaseResource { - [Write, Description("Specifies if the service principal name should be added or remove. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] string Ensure; - [Key, Description("The full SPN to add or remove, e.g. HOST/LON-DC1.")] string ServicePrincipalName; - [Write, Description("The user or computer account to add or remove the SPN, e.b. User1 or LON-DC1$. Default value is ''. If Ensure is set to Present, a value must be specified.")] string Account; + [Write, Description("Specifies if the service principal name should be added or remove. Default value is 'Present'."), ValueMap{"Present", "Absent"}, Values{"Present", "Absent"}] String Ensure; + [Key, Description("The full SPN to add or remove, e.g. HOST/LON-DC1.")] String ServicePrincipalName; + [Write, Description("The user or computer account to add or remove the SPN, e.b. User1 or LON-DC1$. Default value is ''. If Ensure is set to Present, a value must be specified.")] String Account; }; diff --git a/DSCResources/MSFT_xADServicePrincipalName/en-US/MSFT_xADServicePrincipalName.strings.psd1 b/DSCResources/MSFT_xADServicePrincipalName/en-US/MSFT_xADServicePrincipalName.strings.psd1 index 75545a922..7fddbf116 100644 --- a/DSCResources/MSFT_xADServicePrincipalName/en-US/MSFT_xADServicePrincipalName.strings.psd1 +++ b/DSCResources/MSFT_xADServicePrincipalName/en-US/MSFT_xADServicePrincipalName.strings.psd1 @@ -1,11 +1,11 @@ # culture='en-US' ConvertFrom-StringData @' - GetServicePrincipalName = Getting service principal name '{0}'. - ServicePrincipalNameAbsent = Service principal name '{0}' is absent. - ServicePrincipalNamePresent = Service principal name '{0}' is present on account(s) '{1}' - AccountNotFound = AD object with SamAccountName '{0}' not found! - RemoveServicePrincipalName = Removing service principal name '{0}' from account '{1}'. - AddServicePrincipalName = Adding service principal name '{0}' to account '{1}. - ServicePrincipalNameInDesiredState = Service principal name '{0}' is in the desired state. - ServicePrincipalNameNotInDesiredState = Service principal name '{0}' is not in the desired state. + GetServicePrincipalName = Getting service principal name '{0}'. (ADSPN0001) + ServicePrincipalNameAbsent = Service principal name '{0}' is absent. (ADSPN0002) + ServicePrincipalNamePresent = Service principal name '{0}' is present on account(s) '{1}'. (ADSPN0003) + AccountNotFound = Active Directory object with SamAccountName '{0}' not found. (ADSPN0004) + RemoveServicePrincipalName = Removing service principal name '{0}' from account '{1}'. (ADSPN0005) + AddServicePrincipalName = Adding service principal name '{0}' to account '{1}. (ADSPN0006) + ServicePrincipalNameInDesiredState = Service principal name '{0}' is in the desired state. (ADSPN0007) + ServicePrincipalNameNotInDesiredState = Service principal name '{0}' is not in the desired state. (ADSPN0008) '@ diff --git a/DSCResources/MSFT_xADServicePrincipalName/en-US/about_xADServicePrincipalName.help.txt b/DSCResources/MSFT_xADServicePrincipalName/en-US/about_xADServicePrincipalName.help.txt index b0d39ac9e..dde03cb89 100644 --- a/DSCResources/MSFT_xADServicePrincipalName/en-US/about_xADServicePrincipalName.help.txt +++ b/DSCResources/MSFT_xADServicePrincipalName/en-US/about_xADServicePrincipalName.help.txt @@ -9,16 +9,16 @@ * Target machine must be running Windows Server 2008 R2 or later. .PARAMETER Ensure - Write - string + Write - String Allowed values: Present, Absent Specifies if the service principal name should be added or remove. Default value is 'Present'. .PARAMETER ServicePrincipalName - Key - string + Key - String The full SPN to add or remove, e.g. HOST/LON-DC1. .PARAMETER Account - Write - string + Write - String The user or computer account to add or remove the SPN, e.b. User1 or LON-DC1$. Default value is ''. If Ensure is set to Present, a value must be specified. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xADUser/MSFT_xADUser.schema.mof b/DSCResources/MSFT_xADUser/MSFT_xADUser.schema.mof index 3205a844d..a153e7da9 100644 --- a/DSCResources/MSFT_xADUser/MSFT_xADUser.schema.mof +++ b/DSCResources/MSFT_xADUser/MSFT_xADUser.schema.mof @@ -1,57 +1,57 @@ [ClassVersion("1.0.0.0"), FriendlyName("xADUser")] class MSFT_xADUser : OMI_BaseResource { - [Key, Description("Name of the domain where the user account is located (only used if password is managed)")] String DomainName; - [Key, Description("Specifies the Security Account Manager (SAM) account name of the user (ldapDisplayName 'sAMAccountName')")] String UserName; - [Write, Description("Specifies a new password value for the account"), EmbeddedInstance("MSFT_Credential")] String Password; - [Write, Description("Specifies whether the user account is created or deleted"), ValueMap{"Present", "Absent"},Values{"Present", "Absent"}] String Ensure; - [Write, Description("Specifies the common nane assigned to the user account (ldapDisplayName 'cn')")] String CommonName; - [Write, Description("Specifies the UPN assigned to the user account (ldapDisplayName 'userPrincipalName')")] String UserPrincipalName; - [Write, Description("Specifies the display name of the object (ldapDisplayName 'displayName')")] String DisplayName; - [Write, Description("Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created")] String Path; - [Write, Description("Specifies the user's given name (ldapDisplayName 'givenName')")] String GivenName; - [Write, Description("Specifies the initials that represent part of a user's name (ldapDisplayName 'initials')")] String Initials; - [Write, Description("Specifies the user's last name or surname (ldapDisplayName 'sn')")] String Surname; - [Write, Description("Specifies a description of the object (ldapDisplayName 'description')")] String Description; - [Write, Description("Specifies the user's street address (ldapDisplayName 'streetAddress')")] String StreetAddress; - [Write, Description("Specifies the user's post office box number (ldapDisplayName 'postOfficeBox')")] String POBox; - [Write, Description("Specifies the user's town or city (ldapDisplayName 'l')")] String City; - [Write, Description("Specifies the user's or Organizational Unit's state or province (ldapDisplayName 'st')")] String State; - [Write, Description("Specifies the user's postal code or zip code (ldapDisplayName 'postalCode')")] String PostalCode; - [Write, Description("Specifies the country or region code for the user's language of choice (ldapDisplayName 'c')")] String Country; - [Write, Description("Specifies the user's department (ldapDisplayName 'department')")] String Department; - [Write, Description("Specifies the user's division (ldapDisplayName 'division')")] String Division; - [Write, Description("Specifies the user's company (ldapDisplayName 'company')")] String Company; - [Write, Description("Specifies the location of the user's office or place of business (ldapDisplayName 'physicalDeliveryOfficeName')")] String Office; - [Write, Description("Specifies the user's title (ldapDisplayName 'title')")] String JobTitle; - [Write, Description("Specifies the user's e-mail address (ldapDisplayName 'mail')")] String EmailAddress; - [Write, Description("Specifies the user's employee ID (ldapDisplayName 'employeeID')")] String EmployeeID; - [Write, Description("Specifies the user's employee number (ldapDisplayName 'employeeNumber')")] String EmployeeNumber; - [Write, Description("Specifies a user's home directory path (ldapDisplayName 'homeDirectory')")] String HomeDirectory; - [Write, Description("Specifies a drive that is associated with the UNC path defined by the HomeDirectory property (ldapDisplayName 'homeDrive')")] String HomeDrive; - [Write, Description("Specifies the URL of the home page of the object (ldapDisplayName 'wWWHomePage')")] String HomePage; - [Write, Description("Specifies a path to the user's profile (ldapDisplayName 'profilePath')")] String ProfilePath; - [Write, Description("Specifies a path to the user's log on script (ldapDisplayName 'scriptPath')")] String LogonScript; - [Write, Description("Specifies the notes attached to the user's accoutn (ldapDisplayName 'info')")] String Notes; - [Write, Description("Specifies the user's office telephone number (ldapDisplayName 'telephoneNumber')")] String OfficePhone; - [Write, Description("Specifies the user's mobile phone number (ldapDisplayName 'mobile')")] String MobilePhone; - [Write, Description("Specifies the user's fax phone number (ldapDisplayName 'facsimileTelephoneNumber')")] String Fax; - [Write, Description("Specifies the user's home telephone number (ldapDisplayName 'homePhone')")] String HomePhone; - [Write, Description("Specifies the user's pager number (ldapDisplayName 'pager')")] String Pager; - [Write, Description("Specifies the user's IP telephony phone number (ldapDisplayName 'ipPhone')")] String IPPhone; - [Write, Description("Specifies the user's manager specified as a Distinguished Name (ldapDisplayName 'manager')")] String Manager; + [Key, Description("Name of the domain where the user account is located (only used if password is managed).")] String DomainName; + [Key, Description("Specifies the Security Account Manager (SAM) account name of the user (ldapDisplayName 'sAMAccountName').")] String UserName; + [Write, Description("Specifies a new password value for the account."), EmbeddedInstance("MSFT_Credential")] String Password; + [Write, Description("Specifies whether the user account should be present or absent. Default value is 'Present'."), ValueMap{"Present", "Absent"},Values{"Present", "Absent"}] String Ensure; + [Write, Description("Specifies the common name assigned to the user account (ldapDisplayName 'cn'). If not specified the default value will be the same value provided in parameter UserName.")] String CommonName; + [Write, Description("Specifies the User Principal Name (UPN) assigned to the user account (ldapDisplayName 'userPrincipalName').")] String UserPrincipalName; + [Write, Description("Specifies the display name of the object (ldapDisplayName 'displayName').")] String DisplayName; + [Write, Description("Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created.")] String Path; + [Write, Description("Specifies the user's given name (ldapDisplayName 'givenName').")] String GivenName; + [Write, Description("Specifies the initials that represent part of a user's name (ldapDisplayName 'initials').")] String Initials; + [Write, Description("Specifies the user's last name or surname (ldapDisplayName 'sn').")] String Surname; + [Write, Description("Specifies a description of the object (ldapDisplayName 'description').")] String Description; + [Write, Description("Specifies the user's street address (ldapDisplayName 'streetAddress').")] String StreetAddress; + [Write, Description("Specifies the user's post office box number (ldapDisplayName 'postOfficeBox').")] String POBox; + [Write, Description("Specifies the user's town or city (ldapDisplayName 'l').")] String City; + [Write, Description("Specifies the user's or Organizational Unit's state or province (ldapDisplayName 'st').")] String State; + [Write, Description("Specifies the user's postal code or zip code (ldapDisplayName 'postalCode').")] String PostalCode; + [Write, Description("Specifies the country or region code for the user's language of choice (ldapDisplayName 'c').")] String Country; + [Write, Description("Specifies the user's department (ldapDisplayName 'department').")] String Department; + [Write, Description("Specifies the user's division (ldapDisplayName 'division').")] String Division; + [Write, Description("Specifies the user's company (ldapDisplayName 'company').")] String Company; + [Write, Description("Specifies the location of the user's office or place of business (ldapDisplayName 'physicalDeliveryOfficeName').")] String Office; + [Write, Description("Specifies the user's title (ldapDisplayName 'title').")] String JobTitle; + [Write, Description("Specifies the user's e-mail address (ldapDisplayName 'mail').")] String EmailAddress; + [Write, Description("Specifies the user's employee ID (ldapDisplayName 'employeeID').")] String EmployeeID; + [Write, Description("Specifies the user's employee number (ldapDisplayName 'employeeNumber').")] String EmployeeNumber; + [Write, Description("Specifies a user's home directory path (ldapDisplayName 'homeDirectory').")] String HomeDirectory; + [Write, Description("Specifies a drive that is associated with the UNC path defined by the HomeDirectory property (ldapDisplayName 'homeDrive').")] String HomeDrive; + [Write, Description("Specifies the URL of the home page of the object (ldapDisplayName 'wWWHomePage').")] String HomePage; + [Write, Description("Specifies a path to the user's profile (ldapDisplayName 'profilePath').")] String ProfilePath; + [Write, Description("Specifies a path to the user's log on script (ldapDisplayName 'scriptPath').")] String LogonScript; + [Write, Description("Specifies the notes attached to the user's accoutn (ldapDisplayName 'info').")] String Notes; + [Write, Description("Specifies the user's office telephone number (ldapDisplayName 'telephoneNumber').")] String OfficePhone; + [Write, Description("Specifies the user's mobile phone number (ldapDisplayName 'mobile').")] String MobilePhone; + [Write, Description("Specifies the user's fax phone number (ldapDisplayName 'facsimileTelephoneNumber').")] String Fax; + [Write, Description("Specifies the user's home telephone number (ldapDisplayName 'homePhone').")] String HomePhone; + [Write, Description("Specifies the user's pager number (ldapDisplayName 'pager').")] String Pager; + [Write, Description("Specifies the user's IP telephony phone number (ldapDisplayName 'ipPhone').")] String IPPhone; + [Write, Description("Specifies the user's manager specified as a Distinguished Name (ldapDisplayName 'manager').")] String Manager; [Write, Description("Specifies the computers that the user can access. To specify more than one computer, create a single comma-separated list. You can identify a computer by using the Security Account Manager (SAM) account name (sAMAccountName) or the DNS host name of the computer. The SAM account name is the same as the NetBIOS name of the computer. The LDAP display name (ldapDisplayName) for this property is userWorkStations.")] String LogonWorkstations; - [Write, Description("Specifies the user's organization. This parameter sets the Organization property of a user object. The LDAP display name (ldapDisplayName) of this property is o.")] String Organization; - [Write, Description("Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of a user object. The LDAP display name (ldapDisplayName) of this property is middleName.")] String OtherName; - [Write, Description("Specifies if the account is enabled (default True)")] Boolean Enabled; - [Write, Description("Specifies whether the account password can be changed")] Boolean CannotChangePassword; - [Write, Description("Specifies whether the account password must be changed during the next logon attempt. This will only be set to 'true' once when the user is initially created. This cannot be set to true if the PasswordNeverExpires property is also set to true")] Boolean ChangePasswordAtLogon; - [Write, Description("Specifies whether the password of an account can expire")] Boolean PasswordNeverExpires; + [Write, Description("Specifies the user's organization. This parameter sets the Organization property of a user object. The LDAP display name (ldapDisplayName) of this property is 'o'.")] String Organization; + [Write, Description("Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of a user object. The LDAP display name (ldapDisplayName) of this property is 'middleName'.")] String OtherName; + [Write, Description("Specifies if the account is enabled. Default value is $true.")] Boolean Enabled; + [Write, Description("Specifies whether the account password can be changed.")] Boolean CannotChangePassword; + [Write, Description("Specifies whether the account password must be changed during the next logon attempt. This will only be enabled when the user is initially created. This parameter cannot be set to $true if the parameter PasswordNeverExpires is also set to $true.")] Boolean ChangePasswordAtLogon; + [Write, Description("Specifies whether the password of an account can expire.")] Boolean PasswordNeverExpires; [Write, Description("Specifies the Active Directory Domain Services instance to use to perform the task.")] String DomainController; - [Write, Description("Specifies the user account credentials to use to perform this task"), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; - [Write, Description("Specifies the authentication context type used when testing passwords"), ValueMap{"Default","Negotiate"},Values{"Default","Negotiate"}] String PasswordAuthentication; - [Write, Description("Specifies whether existing user's password should be reset (default $false)")] Boolean PasswordNeverResets; - [Write, Description("Specifies whether an account is trusted for Kerberos delegation (default $false)")] Boolean TrustedForDelegation; + [Write, Description("Specifies the user account credentials to use to perform this task."), EmbeddedInstance("MSFT_Credential")] String DomainAdministratorCredential; + [Write, Description("Specifies the authentication context type used when testing passwords. Default value is 'Default'."), ValueMap{"Default","Negotiate"},Values{"Default","Negotiate"}] String PasswordAuthentication; + [Write, Description("Specifies whether existing user's password should be reset. Default value is $false.")] Boolean PasswordNeverResets; + [Write, Description("Specifies whether an account is trusted for Kerberos delegation. Default value is $false.")] Boolean TrustedForDelegation; [Write, Description("Try to restore the user object from the recycle bin before creating a new one.")] Boolean RestoreFromRecycleBin; [Write, Description("Specifies the service principal names for the user account.")] String ServicePrincipalNames[]; [Write, Description("Specifies the proxy addresses for the user account.")] String ProxyAddresses[]; @@ -60,5 +60,5 @@ class MSFT_xADUser : OMI_BaseResource [Write, Description("Specifies whether an account supports Kerberos service tickets which includes the authorization data for the user's device. This value sets the compound identity supported flag of the Active Directory msDS-SupportedEncryptionTypes attribute.")] Boolean CompoundIdentitySupported; [Write, Description("Specifies whether the account requires a password. A password is not required for a new account. This parameter sets the PasswordNotRequired property of an account object.")] Boolean PasswordNotRequired; [Write, Description("Specifies whether a smart card is required to logon. This parameter sets the SmartCardLoginRequired property for a user object. This parameter also sets the ADS_UF_SMARTCARD_REQUIRED flag of the Active Directory User Account Control attribute.")] Boolean SmartcardLogonRequired; - [Read, Description("Returns the X.500 path of the object")] String DistinguishedName; + [Read, Description("Returns the X.500 path of the object.")] String DistinguishedName; }; diff --git a/DSCResources/MSFT_xADUser/en-US/MSFT_xADUser.strings.psd1 b/DSCResources/MSFT_xADUser/en-US/MSFT_xADUser.strings.psd1 index 00d74c888..e9f3a8d94 100644 --- a/DSCResources/MSFT_xADUser/en-US/MSFT_xADUser.strings.psd1 +++ b/DSCResources/MSFT_xADUser/en-US/MSFT_xADUser.strings.psd1 @@ -1,21 +1,21 @@ # culture="en-US" ConvertFrom-StringData @' - RetrievingADUserError = Error looking up Active Directory user '{0}' ({0}@{1}). - PasswordParameterConflictError = Parameter '{0}' cannot be set to '{1}' when the '{2}' parameter is specified. - ChangePasswordParameterConflictError = Parameter 'ChangePasswordAtLogon' cannot be set to 'true' when Parameter 'PasswordNeverExpires' is also set to 'true'. - RetrievingADUser = Retrieving Active Directory user '{0}' ({0}@{1}) ... - CreatingADDomainConnection = Creating connection to Active Directory domain '{0}' ... - CheckingADUserPassword = Checking Active Directory user '{0}' password ... - ADUserIsPresent = Active Directory user '{0}' ({0}@{1}) is present. - ADUserNotPresent = Active Directory user '{0}' ({0}@{1}) was NOT present. - ADUserNotDesiredPropertyState = User '{0}' property is NOT in the desired state. Expected '{1}', actual '{2}'. - AddingADUser = Adding Active Directory user '{0}'. - RemovingADUser = Removing Active Directory user '{0}'. - UpdatingADUser = Updating Active Directory user '{0}'. - SettingADUserPassword = Setting Active Directory user password. - UpdatingADUserProperty = Updating user property '{0}' with/to '{1}'. - ClearingADUserProperty = Clearing user property '{0}'. - MovingADUser = Moving user from '{0}' to '{1}'. - RenamingADUser = Renaming user from '{0}' to '{1}'. - RestoringUser = Attempting to restore the user object {0} from the recycle bin. + RetrievingADUserError = Error looking up Active Directory user '{0}' ({0}@{1}). (ADU0001) + PasswordParameterConflictError = Parameter '{0}' cannot be set to '{1}' when the '{2}' parameter is specified. (ADU0002) + ChangePasswordParameterConflictError = Parameter 'ChangePasswordAtLogon' cannot be set to 'true' when Parameter 'PasswordNeverExpires' is also set to 'true'. (ADU0003) + RetrievingADUser = Retrieving Active Directory user '{0}' ({0}@{1}). (ADU0004) + CreatingADDomainConnection = Creating connection to Active Directory domain '{0}'. (ADU0005) + CheckingADUserPassword = Checking Active Directory user '{0}' password. (ADU0006) + ADUserIsPresent = Active Directory user '{0}' ({0}@{1}) is present. (ADU0007) + ADUserNotPresent = Active Directory user '{0}' ({0}@{1}) was NOT present. (ADU0008) + ADUserNotDesiredPropertyState = User '{0}' property is NOT in the desired state. Expected '{1}', actual '{2}'. (ADU0009) + AddingADUser = Adding Active Directory user '{0}'. (ADU0010) + RemovingADUser = Removing Active Directory user '{0}'. (ADU0011) + UpdatingADUser = Updating Active Directory user '{0}'. (ADU0012) + SettingADUserPassword = Setting Active Directory user password. (ADU0013) + UpdatingADUserProperty = Updating user property '{0}' with/to '{1}'. (ADU0014) + ClearingADUserProperty = Clearing user property '{0}'. (ADU0015) + MovingADUser = Moving user from '{0}' to '{1}'. (ADU0016) + RenamingADUser = Renaming user from '{0}' to '{1}'. (ADU0017) + RestoringUser = Attempting to restore the user object {0} from the recycle bin. (ADU0018) '@ diff --git a/DSCResources/MSFT_xADUser/en-US/about_xADUser.help.txt b/DSCResources/MSFT_xADUser/en-US/about_xADUser.help.txt index 81d56e206..3bf8b18f6 100644 --- a/DSCResources/MSFT_xADUser/en-US/about_xADUser.help.txt +++ b/DSCResources/MSFT_xADUser/en-US/about_xADUser.help.txt @@ -10,160 +10,160 @@ .PARAMETER DomainName Key - String - Name of the domain where the user account is located (only used if password is managed) + Name of the domain where the user account is located (only used if password is managed). .PARAMETER UserName Key - String - Specifies the Security Account Manager (SAM) account name of the user (ldapDisplayName 'sAMAccountName') + Specifies the Security Account Manager (SAM) account name of the user (ldapDisplayName 'sAMAccountName'). .PARAMETER Password Write - String - Specifies a new password value for the account + Specifies a new password value for the account. .PARAMETER Ensure Write - String Allowed values: Present, Absent - Specifies whether the user account is created or deleted + Specifies whether the user account should be present or absent. Default value is 'Present'. .PARAMETER CommonName Write - String - Specifies the common nane assigned to the user account (ldapDisplayName 'cn') + Specifies the common name assigned to the user account (ldapDisplayName 'cn'). If not specified the default value will be the same value provided in parameter UserName. .PARAMETER UserPrincipalName Write - String - Specifies the UPN assigned to the user account (ldapDisplayName 'userPrincipalName') + Specifies the User Principal Name (UPN) assigned to the user account (ldapDisplayName 'userPrincipalName'). .PARAMETER DisplayName Write - String - Specifies the display name of the object (ldapDisplayName 'displayName') + Specifies the display name of the object (ldapDisplayName 'displayName'). .PARAMETER Path Write - String - Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created + Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. .PARAMETER GivenName Write - String - Specifies the user's given name (ldapDisplayName 'givenName') + Specifies the user's given name (ldapDisplayName 'givenName'). .PARAMETER Initials Write - String - Specifies the initials that represent part of a user's name (ldapDisplayName 'initials') + Specifies the initials that represent part of a user's name (ldapDisplayName 'initials'). .PARAMETER Surname Write - String - Specifies the user's last name or surname (ldapDisplayName 'sn') + Specifies the user's last name or surname (ldapDisplayName 'sn'). .PARAMETER Description Write - String - Specifies a description of the object (ldapDisplayName 'description') + Specifies a description of the object (ldapDisplayName 'description'). .PARAMETER StreetAddress Write - String - Specifies the user's street address (ldapDisplayName 'streetAddress') + Specifies the user's street address (ldapDisplayName 'streetAddress'). .PARAMETER POBox Write - String - Specifies the user's post office box number (ldapDisplayName 'postOfficeBox') + Specifies the user's post office box number (ldapDisplayName 'postOfficeBox'). .PARAMETER City Write - String - Specifies the user's town or city (ldapDisplayName 'l') + Specifies the user's town or city (ldapDisplayName 'l'). .PARAMETER State Write - String - Specifies the user's or Organizational Unit's state or province (ldapDisplayName 'st') + Specifies the user's or Organizational Unit's state or province (ldapDisplayName 'st'). .PARAMETER PostalCode Write - String - Specifies the user's postal code or zip code (ldapDisplayName 'postalCode') + Specifies the user's postal code or zip code (ldapDisplayName 'postalCode'). .PARAMETER Country Write - String - Specifies the country or region code for the user's language of choice (ldapDisplayName 'c') + Specifies the country or region code for the user's language of choice (ldapDisplayName 'c'). .PARAMETER Department Write - String - Specifies the user's department (ldapDisplayName 'department') + Specifies the user's department (ldapDisplayName 'department'). .PARAMETER Division Write - String - Specifies the user's division (ldapDisplayName 'division') + Specifies the user's division (ldapDisplayName 'division'). .PARAMETER Company Write - String - Specifies the user's company (ldapDisplayName 'company') + Specifies the user's company (ldapDisplayName 'company'). .PARAMETER Office Write - String - Specifies the location of the user's office or place of business (ldapDisplayName 'physicalDeliveryOfficeName') + Specifies the location of the user's office or place of business (ldapDisplayName 'physicalDeliveryOfficeName'). .PARAMETER JobTitle Write - String - Specifies the user's title (ldapDisplayName 'title') + Specifies the user's title (ldapDisplayName 'title'). .PARAMETER EmailAddress Write - String - Specifies the user's e-mail address (ldapDisplayName 'mail') + Specifies the user's e-mail address (ldapDisplayName 'mail'). .PARAMETER EmployeeID Write - String - Specifies the user's employee ID (ldapDisplayName 'employeeID') + Specifies the user's employee ID (ldapDisplayName 'employeeID'). .PARAMETER EmployeeNumber Write - String - Specifies the user's employee number (ldapDisplayName 'employeeNumber') + Specifies the user's employee number (ldapDisplayName 'employeeNumber'). .PARAMETER HomeDirectory Write - String - Specifies a user's home directory path (ldapDisplayName 'homeDirectory') + Specifies a user's home directory path (ldapDisplayName 'homeDirectory'). .PARAMETER HomeDrive Write - String - Specifies a drive that is associated with the UNC path defined by the HomeDirectory property (ldapDisplayName 'homeDrive') + Specifies a drive that is associated with the UNC path defined by the HomeDirectory property (ldapDisplayName 'homeDrive'). .PARAMETER HomePage Write - String - Specifies the URL of the home page of the object (ldapDisplayName 'wWWHomePage') + Specifies the URL of the home page of the object (ldapDisplayName 'wWWHomePage'). .PARAMETER ProfilePath Write - String - Specifies a path to the user's profile (ldapDisplayName 'profilePath') + Specifies a path to the user's profile (ldapDisplayName 'profilePath'). .PARAMETER LogonScript Write - String - Specifies a path to the user's log on script (ldapDisplayName 'scriptPath') + Specifies a path to the user's log on script (ldapDisplayName 'scriptPath'). .PARAMETER Notes Write - String - Specifies the notes attached to the user's accoutn (ldapDisplayName 'info') + Specifies the notes attached to the user's accoutn (ldapDisplayName 'info'). .PARAMETER OfficePhone Write - String - Specifies the user's office telephone number (ldapDisplayName 'telephoneNumber') + Specifies the user's office telephone number (ldapDisplayName 'telephoneNumber'). .PARAMETER MobilePhone Write - String - Specifies the user's mobile phone number (ldapDisplayName 'mobile') + Specifies the user's mobile phone number (ldapDisplayName 'mobile'). .PARAMETER Fax Write - String - Specifies the user's fax phone number (ldapDisplayName 'facsimileTelephoneNumber') + Specifies the user's fax phone number (ldapDisplayName 'facsimileTelephoneNumber'). .PARAMETER HomePhone Write - String - Specifies the user's home telephone number (ldapDisplayName 'homePhone') + Specifies the user's home telephone number (ldapDisplayName 'homePhone'). .PARAMETER Pager Write - String - Specifies the user's pager number (ldapDisplayName 'pager') + Specifies the user's pager number (ldapDisplayName 'pager'). .PARAMETER IPPhone Write - String - Specifies the user's IP telephony phone number (ldapDisplayName 'ipPhone') + Specifies the user's IP telephony phone number (ldapDisplayName 'ipPhone'). .PARAMETER Manager Write - String - Specifies the user's manager specified as a Distinguished Name (ldapDisplayName 'manager') + Specifies the user's manager specified as a Distinguished Name (ldapDisplayName 'manager'). .PARAMETER LogonWorkstations Write - String @@ -171,27 +171,27 @@ .PARAMETER Organization Write - String - Specifies the user's organization. This parameter sets the Organization property of a user object. The LDAP display name (ldapDisplayName) of this property is o. + Specifies the user's organization. This parameter sets the Organization property of a user object. The LDAP display name (ldapDisplayName) of this property is 'o'. .PARAMETER OtherName Write - String - Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of a user object. The LDAP display name (ldapDisplayName) of this property is middleName. + Specifies a name in addition to a user's given name and surname, such as the user's middle name. This parameter sets the OtherName property of a user object. The LDAP display name (ldapDisplayName) of this property is 'middleName'. .PARAMETER Enabled Write - Boolean - Specifies if the account is enabled (default True) + Specifies if the account is enabled. Default value is $true. .PARAMETER CannotChangePassword Write - Boolean - Specifies whether the account password can be changed + Specifies whether the account password can be changed. .PARAMETER ChangePasswordAtLogon Write - Boolean - Specifies whether the account password must be changed during the next logon attempt. This cannot be set to true if the PasswordNeverExpires property is also set to true + Specifies whether the account password must be changed during the next logon attempt. This will only be enabled when the user is initially created. This parameter cannot be set to $true if the parameter PasswordNeverExpires is also set to $true. .PARAMETER PasswordNeverExpires Write - Boolean - Specifies whether the password of an account can expire + Specifies whether the password of an account can expire. .PARAMETER DomainController Write - String @@ -199,20 +199,20 @@ .PARAMETER DomainAdministratorCredential Write - String - Specifies the user account credentials to use to perform this task + Specifies the user account credentials to use to perform this task. .PARAMETER PasswordAuthentication Write - String Allowed values: Default, Negotiate - Specifies the authentication context type used when testing passwords + Specifies the authentication context type used when testing passwords. Default value is 'Default'. .PARAMETER PasswordNeverResets Write - Boolean - Specifies whether existing user's password should be reset (default $false) + Specifies whether existing user's password should be reset. Default value is $false. .PARAMETER TrustedForDelegation Write - Boolean - Specifies whether an account is trusted for Kerberos delegation (default $false) + Specifies whether an account is trusted for Kerberos delegation. Default value is $false. .PARAMETER RestoreFromRecycleBin Write - Boolean @@ -248,7 +248,7 @@ .PARAMETER DistinguishedName Read - String - Returns the X.500 path of the object + Returns the X.500 path of the object. .EXAMPLE 1 diff --git a/DSCResources/MSFT_xWaitForADDomain/MSFT_xWaitForADDomain.schema.mof b/DSCResources/MSFT_xWaitForADDomain/MSFT_xWaitForADDomain.schema.mof index 963c239f8..2bf2d84bf 100644 --- a/DSCResources/MSFT_xWaitForADDomain/MSFT_xWaitForADDomain.schema.mof +++ b/DSCResources/MSFT_xWaitForADDomain/MSFT_xWaitForADDomain.schema.mof @@ -1,9 +1,9 @@ [ClassVersion("1.0.1.0"), FriendlyName("xWaitForADDomain")] class MSFT_xWaitForADDomain : OMI_BaseResource { - [Key, Description("The name of the AD Domain to wait for.")] String DomainName; + [Key, Description("The name of the Active Directory domain to wait for.")] String DomainName; [Write, Description("The user account credentials to use to perform this task."), EmbeddedInstance("MSFT_Credential")] String DomainUserCredential; - [Write, Description("The interval in seconds between retry attempts.")] uint64 RetryIntervalSec; - [Write, Description("The number of retries before failing.")] uint32 RetryCount; - [Write, Description("The number of times to reboot after failing and then restart retrying.")] uint32 RebootRetryCount; + [Write, Description("The interval in seconds between retry attempts. Default value is 60.")] UInt64 RetryIntervalSec; + [Write, Description("The number of retries before failing. Default value is 10.")] UInt32 RetryCount; + [Write, Description("The number of times to reboot after failing and then restart retrying. Default value is 0 (zero).")] UInt32 RebootRetryCount; }; diff --git a/DSCResources/MSFT_xWaitForADDomain/en-US/MSFT_xWaitForADDomain.strings.psd1 b/DSCResources/MSFT_xWaitForADDomain/en-US/MSFT_xWaitForADDomain.strings.psd1 index 61c62401f..30c594028 100644 --- a/DSCResources/MSFT_xWaitForADDomain/en-US/MSFT_xWaitForADDomain.strings.psd1 +++ b/DSCResources/MSFT_xWaitForADDomain/en-US/MSFT_xWaitForADDomain.strings.psd1 @@ -1,13 +1,13 @@ # culture='en-US' ConvertFrom-StringData @' - GetDomain = Getting Domain '{0}'. - DomainNotFoundRetrying = Domain '{0}' not found. Will retry again after {1} seconds. - DomainNotFoundRebooting = Domain '{0}' not found after {1} attempts with {2} sec interval. Rebooting. Reboot attempt number {3} of {4}. - DomainNotFoundAfterReboot = Domain '{0}' NOT found after {1} Reboot attempts. - DomainNotFoundAfterRetry = Domain '{0}' NOT found after {1} attempts. - DomainInDesiredState = Domain '{0}' is in the desired state. - DomainNotInDesiredState = Domain '{0}' is not in the desired state. - CheckDomain = Checking for domain '{0}' ... - FoundDomain = Found domain '{0}'. - DomainNotFound = Domain '{0}' not found. + GetDomain = Getting Domain '{0}'. (WFADD0001) + DomainNotFoundRetrying = Domain '{0}' not found. Will retry again after {1} seconds. (WFADD0002) + DomainNotFoundRebooting = Domain '{0}' not found after {1} attempts with {2} sec interval. Rebooting. Reboot attempt number {3} of {4}. (WFADD0003) + DomainNotFoundAfterReboot = Domain '{0}' NOT found after {1} Reboot attempts. (WFADD0004) + DomainNotFoundAfterRetry = Domain '{0}' NOT found after {1} attempts. (WFADD0005) + DomainInDesiredState = Domain '{0}' is in the desired state. (WFADD0006) + DomainNotInDesiredState = Domain '{0}' is not in the desired state. (WFADD0007) + CheckDomain = Checking for domain '{0}'. (WFADD0008) + FoundDomain = Found domain '{0}'. (WFADD0009) + DomainNotFound = Domain '{0}' not found. (WFADD0010) '@ diff --git a/DSCResources/MSFT_xWaitForADDomain/en-US/about_xWaitForADDomain.help.txt b/DSCResources/MSFT_xWaitForADDomain/en-US/about_xWaitForADDomain.help.txt index de76962b0..c21d99c71 100644 --- a/DSCResources/MSFT_xWaitForADDomain/en-US/about_xWaitForADDomain.help.txt +++ b/DSCResources/MSFT_xWaitForADDomain/en-US/about_xWaitForADDomain.help.txt @@ -10,23 +10,23 @@ .PARAMETER DomainName Key - String - The name of the AD Domain to wait for. + The name of the Active Directory domain to wait for. .PARAMETER DomainUserCredential Write - String The user account credentials to use to perform this task. .PARAMETER RetryIntervalSec - Write - uint64 - The interval in seconds between retry attempts. + Write - UInt64 + The interval in seconds between retry attempts. Default value is 60. .PARAMETER RetryCount - Write - uint32 - The number of retries before failing. + Write - UInt32 + The number of retries before failing. Default value is 10. .PARAMETER RebootRetryCount - Write - uint32 - The number of times to reboot after failing and then restart retrying. + Write - UInt32 + The number of times to reboot after failing and then restart retrying. Default value is 0 (zero). .EXAMPLE 1 diff --git a/Tests/Unit/MSFT_xADServicePrincipalName.Tests.ps1 b/Tests/Unit/MSFT_xADServicePrincipalName.Tests.ps1 index e280794c1..e8714581d 100644 --- a/Tests/Unit/MSFT_xADServicePrincipalName.Tests.ps1 +++ b/Tests/Unit/MSFT_xADServicePrincipalName.Tests.ps1 @@ -195,7 +195,7 @@ try It 'Should throw the correct exception' { - { Set-TargetResource @testPresentParams } | Should -Throw "AD object with SamAccountName 'User' not found!" + { Set-TargetResource @testPresentParams } | Should -Throw ($script:localizedData.AccountNotFound -f $testPresentParams.Account) } }