HelpCache/Microsoft.WSMan.Management.dll-help.xml

<?xml version = "1.0" encoding = "utf-8" ?>
 
<helpItems schema="maml">
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Connect-WSMan</command:name><maml:description><maml:para>Connects to the WinRM service on a remote computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Connect</command:verb><command:noun>WSMan</command:noun><dev:version /></command:details><maml:description><maml:para>The Connect-WSMan cmdlet connects to the WinRM service on a remote computer, and it establishes a persistent connection to the remote computer. You can use this cmdlet within the context of the WSMan provider to connect to the WinRM service on a remote computer. However, you can also use this cmdlet to connect to the WinRM service on a remote computer before you change to the WSMan provider. The remote computer will appear in the root directory of the WSMan provider.</maml:para><maml:para>Note: Explicit credentials are required when the client and server computers are in different domains or workgroups.</maml:para><maml:para>For information about how to disconnect from the WinRM service on a remote computer, see Disconnect-WSMan.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Connect-WSMan</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to the service to modify or refine the nature of the request. These are similar to switches used in command-line shells in that they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Connect-WSMan</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;.</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN. The URI must be fully qualified .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to the service to modify or refine the nature of the request. These are similar to switches used in command-line shells in that they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue>Default</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;.</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN. The URI must be fully qualified .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to the service to modify or refine the nature of the request. These are similar to switches used in command-line shells in that they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><maml:alertSet><maml:title /><maml:alert><maml:para>You can run management commands or query management data on a remote computer without creating a WS-Management session. You can do this by using the ComputerName parameters of Invoke-WSManAction and Get-WSManInstance. When you use the ComputerName parameter, Windows PowerShell creates a temporary connection that is used for the single command. After the command runs, the connection is closed.</maml:para></maml:alert><maml:alert><maml:para></maml:para></maml:alert></maml:alertSet><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Connect-WSMan -computer server01
PS C:\Users\testuser&gt; cd wsman:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
 
ComputerName Type
------------ ----
localhost Container
server01 Container
</dev:code><dev:remarks><maml:para>This command creates a connection to the remote server01 computer.</maml:para><maml:para>The Connect-WSMan cmdlet is generally used within the context of the WSMan provider to connect to a remote computer, in this case the server01 computer. However, you can use the cmdlet to establish connections to remote computers before you change to the WSMan provider. Those connections will appear in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 2 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;$cred = Get-Credential Administrator
Connect-WSMan -computer server01 -credential $cred
PS C:\Users\testuser&gt; cd wsman:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
 
ComputerName Type
------------ ----
localhost Container
server01 Container
</dev:code><dev:remarks><maml:para>This command creates a connection to the remote system server01 using the Administrator account credentials.</maml:para><maml:para>The first command uses the Get-Credential cmdlet to get the Administrator credentials and then stores them in the $cred variable. The Get-Credential cmdlet prompts the user for a password of username and password. Users are prompted throught a dialog box</maml:para><maml:para>or at the command line, depending on system registry settings.</maml:para><maml:para>The second command uses the Credential parameter to pass the credentials stored in $cred to Connect-WSMan. Connect-WSMan then connects to the remote system server01 using the Administrator credentials.</maml:para><maml:para>The Connect-WSMan cmdlet is generally used within the context of the WSMan provider to connect to a remote computer, in this case server01. However, the cmdlet can be used establish connections to remote computers before changing to the WSMan provider and those connections will show up in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 3 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Connect-WSMan -computer server01 -port 80
PS C:\Users\testuser&gt; cd wsman:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
ComputerName Type
------------ ----
localhost Container
server01 Container
</dev:code><dev:remarks><maml:para>This command creates a connection to the remote server01 computer over port 80.</maml:para><maml:para>The Connect-WSMan cmdlet is generally used within the context of the WSMan provider to connect to a remote computer, in this case the server01 computer. However, you can use the cmdlet to establish connections to remote computers before you change to the WSMan provider. Those connections will appear in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 4 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;$a = New-WSManSessionOption -operationtimeout 30000
Connect-WSMan -computer server01 -sessionoption $a
PS C:\Users\testuser&gt; cd wsman:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
ComputerName Type
------------ ----
localhost Container
server01 Container
</dev:code><dev:remarks><maml:para>This command creates a connection to the remote server01 computer by using the connection options that are defined in the New-WSManSessionOption command.</maml:para><maml:para>The first command uses the New-WSManSessionOption cmdlet to store a set of connection setting options in the $a variable. In this case, the session options set a connection time out of 30 seconds (30,000 milliseconds).</maml:para><maml:para>The second command uses the SessionOption parameter to pass the credentials that are stored in the $a variable to Connect-WSMan. Then, Connect-WSMan connects to the remote server01 computer by using the specified session options.</maml:para><maml:para>The Connect-WSMan cmdlet is generally used within the context of the WSMan provider to connect to a remote computer, in this case the server01 computer. However, you can use the cmdlet to establish connections to remote computers before you change to the WSMan provider. Those connections will appear in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294034</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Disable-WSManCredSSP</command:name><maml:description><maml:para>Disables Credential Security Support Provider (CredSSP) authentication on a client computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Disable</command:verb><command:noun>WSManCredSSP</command:noun><dev:version /></command:details><maml:description><maml:para>The Disable-WSManCredSPP cmdlet disables CredSSP authentication on a client or on a server computer. When CredSSP authentication is used, the user's credentials are passed to a remote computer to be authenticated. This type of authentication is designed for commands that create a remote session from within another remote session. For example, you use this type of authentication if you want to run a background job on a remote computer.</maml:para><maml:para>The cmdlet is used to disable CredSSP on the client by specifying Client in the Role parameter. The cmdlet then performs the following:</maml:para><maml:para>- Disables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to false.</maml:para><maml:para>- Removes any WSMan/* setting from the Windows CredSSP policy AllowFreshCredentials on the client.</maml:para><maml:para>The cmdlet is used to disable CredSSP on the server by specifying Server in the Role parameter. The cmdlet then performs the following:</maml:para><maml:para>- Disables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to false.</maml:para><maml:para>Caution: CredSSP authentication delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para><maml:para>To disable CredSSP authentication, use the Disable-WSManCredSSP cmdlet.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Disable-WSManCredSSP</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>Role</maml:name><maml:description><maml:para>Accepts one of two possible values: Client or Server. These values specify whether CredSSP should be disabled as a client or as a server.</maml:para><maml:para>If the cmdlet is used to disable CredSSP on the client by specifying Client in the Role parameter, then the cmdlet performs the following:</maml:para><maml:para>- Disables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to false.</maml:para><maml:para>- Removes any WSMan/* setting from the Windows CredSSP policy AllowFreshCredentials on the client.</maml:para><maml:para>If the cmdlet is used to disable CredSSP on the server by specifying Server in the Role parameter, the cmdlet performs the following:</maml:para><maml:para>- Disables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to false.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>Role</maml:name><maml:description><maml:para>Accepts one of two possible values: Client or Server. These values specify whether CredSSP should be disabled as a client or as a server.</maml:para><maml:para>If the cmdlet is used to disable CredSSP on the client by specifying Client in the Role parameter, then the cmdlet performs the following:</maml:para><maml:para>- Disables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to false.</maml:para><maml:para>- Removes any WSMan/* setting from the Windows CredSSP policy AllowFreshCredentials on the client.</maml:para><maml:para>If the cmdlet is used to disable CredSSP on the server by specifying Server in the Role parameter, the cmdlet performs the following:</maml:para><maml:para>- Disables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to false.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><maml:alertSet><maml:title /><maml:alert><maml:para>To enable CredSSP authentication, use the Enable-WSManCredSSP cmdlet.</maml:para></maml:alert><maml:alert><maml:para></maml:para></maml:alert></maml:alertSet><command:examples><command:example><maml:title>
  
-------------------------- EXAMPLE 1 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disable-WSManCredSSP -Role Client
</dev:code><dev:remarks><maml:para>This command disables CredSSP on the client, which prevents delegation to servers.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
-------------------------- EXAMPLE 2 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disable-WSManCredSSP -Role Server
</dev:code><dev:remarks><maml:para>This command disables CredSSP on the server, which prevents delegation from clients.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294035</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Disconnect-WSMan</command:name><maml:description><maml:para>Disconnects the client from the WinRM service on a remote computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Disconnect</command:verb><command:noun>WSMan</command:noun><dev:version /></command:details><maml:description><maml:para>The Disconnect-WSMan cmdlet disconnects the client from the WinRM service on a remote computer. If you saved the WS-Management session in a variable, the session object remains in the variable, but the state of the WS-Management session is "Closed". You can use this cmdlet within the context of the WSMan provider to disconnect the client from the WinRM service on a remote computer. However, you can also use this cmdlet to disconnect from the WinRM service on remote computers before you change to the WSMan provider.</maml:para><maml:para>For more information about how to connect to the WinRM service on a remote computer, see Connect-WSMan.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Disconnect-WSMan</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer from which you want to disconnect. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para><maml:para>Note: You cannot disconnect from the local host (the default connection to the local computer). However, if a separate connection is made to the local computer (for example, by using the computer name), you can remove that connection by using the Disconnect-WSMan cmdlet .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer from which you want to disconnect. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para><maml:para>Note: You cannot disconnect from the local host (the default connection to the local computer). However, if a separate connection is made to the local computer (for example, by using the computer name), you can remove that connection by using the Disconnect-WSMan cmdlet .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
-------------------------- EXAMPLE 1 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disconnect-WSMan -computer server01
PS C:\&gt;cd WSMan:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
ComputerName Type
------------ ----
localhost Container
</dev:code><dev:remarks><maml:para>This command deletes the connection to the remote server01 computer.</maml:para><maml:para>This cmdlet is generally used within the context of the WSMan provider to disconnect from a remote computer, in this case the server01 computer. However, you can also use the Disconnect-WSMan cmdlet to remove connections to remote computers before you change to the WSMan provider. Those connections will not appear in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294036</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Enable-WSManCredSSP</command:name><maml:description><maml:para>Enables Credential Security Support Provider (CredSSP) authentication on a client or on a server computer. </maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Enable</command:verb><command:noun>WSManCredSSP</command:noun><dev:version /></command:details><maml:description><maml:para>The Enable-WSManCredSPP cmdlet enables CredSSP authentication on a client or on a server computer. When CredSSP authentication is used, the user's credentials are passed to a remote computer to be authenticated. This type of authentication is designed for commands that create a remote session from within another remote session. For example, you use this type of authentication if you want to run a background job on a remote computer.</maml:para><maml:para>This cmdlet is used to enable CredSSP on the client by specifying Client in the Role parameter. The cmdlet then performs the following:</maml:para><maml:para>- Enables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to true.</maml:para><maml:para>- Sets the Windows CredSSP policy AllowFreshCredentials to WSMan/Delegate on the client.</maml:para><maml:para>- Note: These settings allow the client to delegate explicit credentials to a server when server authentication is achieved.</maml:para><maml:para>This cmdlet is used to enable CredSSP on the server by specifying Server in the Role parameter. The cmdlet then performs the following:</maml:para><maml:para>- Enables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to true.</maml:para><maml:para>- Note: This policy setting allows the server to act as a delegate for clients.</maml:para><maml:para>Caution: CredSSP authentication delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para><maml:para>To disable CredSSP authentication, use the Disable-WSManCredSSP cmdlet.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Enable-WSManCredSSP</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>Role</maml:name><maml:description><maml:para>Accepts one of two possible values: Client or Server. These values specify whether CredSSP should be enabled as a client or as a server.</maml:para><maml:para>If the Role parameter specifies Client, the cmdlet performs the following:</maml:para><maml:para>- Enables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to true.</maml:para><maml:para>- Sets the Windows CredSSP policy AllowFreshCredentials to WSMan/Delegate on the client.</maml:para><maml:para>- Note: These settings allow the client to delegate explicit credentials to a server when server authentication is achieved.</maml:para><maml:para>If the Role parameter specifies the Server, the cmdlet performs the following:</maml:para><maml:para>- Enables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to true.</maml:para><maml:para>- Note: This policy setting allows the server to act as a delegate for clients.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="2" aliases=""><maml:name>DelegateComputer</maml:name><maml:description><maml:para>Allows the client credentials to be delegated to the server or servers that are specified by this parameter. The value of this parameter should be a fully qualified domain name.</maml:para><maml:para>If the Role parameter specifies Client, the DelegateComputer parameter is mandatory.</maml:para><maml:para>If the Role parameter specifies Server, the DelegateComputer parameter is not allowed.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Force</maml:name><maml:description><maml:para>Enables CredSSP without first prompting the user.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="2" aliases=""><maml:name>DelegateComputer</maml:name><maml:description><maml:para>Allows the client credentials to be delegated to the server or servers that are specified by this parameter. The value of this parameter should be a fully qualified domain name.</maml:para><maml:para>If the Role parameter specifies Client, the DelegateComputer parameter is mandatory.</maml:para><maml:para>If the Role parameter specifies Server, the DelegateComputer parameter is not allowed.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Force</maml:name><maml:description><maml:para>Enables CredSSP without first prompting the user.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases=""><maml:name>Role</maml:name><maml:description><maml:para>Accepts one of two possible values: Client or Server. These values specify whether CredSSP should be enabled as a client or as a server.</maml:para><maml:para>If the Role parameter specifies Client, the cmdlet performs the following:</maml:para><maml:para>- Enables CredSSP on the client. The WS-Management setting &lt;localhost|computername&gt;\Client\Auth\CredSSP is set to true.</maml:para><maml:para>- Sets the Windows CredSSP policy AllowFreshCredentials to WSMan/Delegate on the client.</maml:para><maml:para>- Note: These settings allow the client to delegate explicit credentials to a server when server authentication is achieved.</maml:para><maml:para>If the Role parameter specifies the Server, the cmdlet performs the following:</maml:para><maml:para>- Enables CredSSP on the server. The WS-Management setting &lt;localhost|computername&gt;\Service\Auth\CredSSP is set to true.</maml:para><maml:para>- Note: This policy setting allows the server to act as a delegate for clients.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>System.Xml.XmlElement</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>If CredSSP authentication is successfully enabled, this cmdlet generates an XMLElement object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 1 --------------------------
                        
  
                        
                       </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;enable-wsmancredssp -role client -delegatecomputer server02.accounting.fabrikam.com
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/client/auth
lang : en-US
Basic : true
Digest : true
Kerberos : true
Negotiate : true
Certificate : true
CredSSP : true
</dev:code><dev:remarks><maml:para>This command allows the client credentials to be delegated to the server02 computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 2 --------------------------
                        
  
                        
                       </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;enable-wsmancredssp -role client -delegatecomputer *.accounting.fabrikam.com
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/client/auth
lang : en-US
Basic : true
Digest : true
Kerberos : true
Negotiate : true
Certificate : true
CredSSP : true
</dev:code><dev:remarks><maml:para>This command allows the client credentials to be delegated to all the computers in the accounting.fabrikam.com domain.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 3 --------------------------
                        
  
                        
                       </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;enable-wsmancredssp -role client -delegatecomputer server02.accounting.fabrikam.com, server03.accounting.fabrikam.com, server04.accounting.fabrikam.com
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/client/auth
lang : en-US
Basic : true
Digest : true
Kerberos : true
Negotiate : true
Certificate : true
CredSSP : true
</dev:code><dev:remarks><maml:para>This command allows the client credentials to be delegated to multiple computers.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 4 --------------------------
                        
  
                        
                       </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;enable-wsmancredssp -role server
</dev:code><dev:remarks><maml:para>This command allows a computer to act as a delegate for another. The Enable-WSManCredSSP cmdlet (shown in the earlier examples) only enables CredSSP authentication on the client, and specifies the remote computers that can act on it's behalf. In order for the remote computer to act as a delegate for the client, the CredSSP item in the Service node of WSMan must be set to true. This example sets the the CredSSP item in the Service node of WSMan to true.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 5 --------------------------
                        
  
                        
                       </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;connect-wsman server02
set-item wsman:\server02\service\auth\credSSP -value $true
</dev:code><dev:remarks><maml:para>This command allows a computer to act as a delegate for another computer. The Enable-WSManCredSSP commands that are shown in the earlier examples enable CredSSP authentication only on the client computer, and they specify the remote computers that can act on behalf of the client computer. For the remote computer to act as a delegate for the client computer, the CredSSP item in the Service directory of the WSMan provider must be set to true.</maml:para><maml:para>In this example, the first command creates a connection to the remote server02 computer.</maml:para><maml:para>The second command sets the credSSP value on the remote server02 computer, which allows the remote computer to act as a delegate.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294037</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Get-WSManCredSSP</command:name><maml:description><maml:para>Gets the Credential Security Support Provider-related configuration for the client.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Get</command:verb><command:noun>WSManCredSSP</command:noun><dev:version /></command:details><maml:description><maml:para>The Get-WSManCredSPP cmdlet gets the Credential Security Support Provider-related configuration of the client and the server. The output indicates whether Credential Security Support Provider (CredSSP) authentication is enabled or disabled. It also displays configuration information for the AllowFreshCredentials policy of CredSSP. When you use CredSSP authentication, the user's credentials are passed to a remote computer to be authenticated. This type of authentication is designed for commands that create a remote session from within another remote session. For example, you use this type of authentication if you want to run a background job on a remote computer.
</maml:para><maml:para>The cmdlet performs the following actions:</maml:para><maml:para>- Gets the WS-Management CredSSP setting on the client (&lt;localhost|computername&gt;\Client\Auth\CredSSP).</maml:para><maml:para>- Gets the Windows CredSSP policy setting AllowFreshCredentials.</maml:para><maml:para>- Gets the WS-Management CredSSP setting on the server (&lt;localhost|computername&gt;\Service\Auth\CredSSP).</maml:para><maml:para>Caution: CredSSP authentication delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para><maml:para>To disable CredSSP authentication, use the Disable-WSManCredSSP cmdlet. To enable CredSSP authentication, use the Enable-WSManCredSSP cmdlet.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Get-WSManCredSSP</maml:name></command:syntaxItem></command:syntax><command:parameters></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
-------------------------- EXAMPLE 1 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmancredssp
</dev:code><dev:remarks><maml:para>This command displays CredSSP configuration information for both the client and server.</maml:para><maml:para>The output identifies that this computer is or is not configured for CredSSP.</maml:para><maml:para>If the computer is configured for CredSSP, this is the output:</maml:para><maml:para>"The machine is configured to allow delegating fresh credentials to the following target(s): wsman/server02.accounting.fabrikam.com"</maml:para><maml:para>If the computer is not configured for CredSSP, this is the output:</maml:para><maml:para>"The machine is not configured to allow delegating fresh credentials."</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294035</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Get-WSManInstance</command:name><maml:description><maml:para>Displays management information for a resource instance specified by a Resource URI.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Get</command:verb><command:noun>WSManInstance</command:noun><dev:version /></command:details><maml:description><maml:para>The Get-WSManInstance cmdlet retrieves an instance of a management resource that is specified by a resource URI. The information that is retrieved can be a complex XML information set (an object) or a simple value. This cmdlet is the equivalent to the standard WS-Management Get command.</maml:para><maml:para>This cmdlet uses the WS-Management connection/transport layer to retrieve information.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Get-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="RURI"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CN"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Fragment</maml:name><maml:description><maml:para>Specifies a section inside the instance that is to be updated or retrieved for the specified operation. For example, to get the status of a spooler service, specify "-Fragment Status".</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="OS"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SO"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SSL"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="RURI"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Associations</maml:name><maml:description><maml:para>Indicates that association instances (not associated instances) should be retrieved. You can use this parameter only when the Dialect parameter is set to a value of "Association".</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="UBPO,Base"><maml:name>BasePropertiesOnly</maml:name><maml:description><maml:para>Enumerates only the properties that are part of the base class that is specified by the ResourceURI parameter. This parameter has no effect if the Shallow parameter is specified.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CN"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Filter</maml:name><maml:description><maml:para>Specifies the filter expression for the enumeration. If you use this parameter, you must also specify the Dialect parameter.</maml:para><maml:para>The valid values of this parameter depend on the dialect that is specified in the Dialect parameter. For example, if the Dialect parameter is set to WQL, the Filter parameter must contain a string, and the string must contain a valid WQL query such as the following query:</maml:para><maml:para>"Select * from Win32_Service where State != Running"</maml:para><maml:para>If the Dialect parameter is set to Association, the Filter parameter must contain a string, and the string must contain a valid filter, such as the following filter:</maml:para><maml:para>-filter:Object=EPR[;AssociationClassName=AssocClassName][;ResultClassName=ClassName][;Role=RefPropertyName][;ResultRole=RefPropertyName]}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="OS"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="RT"><maml:name>ReturnType</maml:name><maml:description><maml:para>Specifies the type of data to be returned. The valid values are:</maml:para><maml:para>Object (the default)</maml:para><maml:para>EPR</maml:para><maml:para>ObjectAndEPR</maml:para><maml:para>If Object is specified or if this parameter is not used, only objects are returned. If EPR (endpoint reference) is specified, only the endpoint references of the objects are returned. Endpoint references contain information about the resource URI and the selectors for the instance. If ObjectAndEPR is specified, both the object and its associated endpoint references are returned.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SO"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Shallow</maml:name><maml:description><maml:para>Causes only instances of the base class that is specified in the resource URI to be returned. If this switch is not specified, instances of the base class that is specified in the URI and in all its derived classes is returned.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SSL"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enumerate</maml:name><maml:description><maml:para>Returns all of the instances of a management resource.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Associations</maml:name><maml:description><maml:para>Indicates that association instances (not associated instances) should be retrieved. You can use this parameter only when the Dialect parameter is set to a value of "Association".</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue>Default</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="UBPO,Base"><maml:name>BasePropertiesOnly</maml:name><maml:description><maml:para>Enumerates only the properties that are part of the base class that is specified by the ResourceURI parameter. This parameter has no effect if the Shallow parameter is specified.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CN"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue>http://schemas.microsoft.com/wbem/wsman/1/WQL </dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enumerate</maml:name><maml:description><maml:para>Returns all of the instances of a management resource.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Filter</maml:name><maml:description><maml:para>Specifies the filter expression for the enumeration. If you use this parameter, you must also specify the Dialect parameter.</maml:para><maml:para>The valid values of this parameter depend on the dialect that is specified in the Dialect parameter. For example, if the Dialect parameter is set to WQL, the Filter parameter must contain a string, and the string must contain a valid WQL query such as the following query:</maml:para><maml:para>"Select * from Win32_Service where State != Running"</maml:para><maml:para>If the Dialect parameter is set to Association, the Filter parameter must contain a string, and the string must contain a valid filter, such as the following filter:</maml:para><maml:para>-filter:Object=EPR[;AssociationClassName=AssocClassName][;ResultClassName=ClassName][;Role=RefPropertyName][;ResultRole=RefPropertyName]}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Fragment</maml:name><maml:description><maml:para>Specifies a section inside the instance that is to be updated or retrieved for the specified operation. For example, to get the status of a spooler service, specify "-Fragment Status".</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="OS"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="RURI"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="RT"><maml:name>ReturnType</maml:name><maml:description><maml:para>Specifies the type of data to be returned. The valid values are:</maml:para><maml:para>Object (the default)</maml:para><maml:para>EPR</maml:para><maml:para>ObjectAndEPR</maml:para><maml:para>If Object is specified or if this parameter is not used, only objects are returned. If EPR (endpoint reference) is specified, only the endpoint references of the objects are returned. Endpoint references contain information about the resource URI and the selectors for the instance. If ObjectAndEPR is specified, both the object and its associated endpoint references are returned.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>Object</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SO"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Shallow</maml:name><maml:description><maml:para>Causes only instances of the base class that is specified in the resource URI to be returned. If this switch is not specified, instances of the base class that is specified in the URI and in all its derived classes is returned.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="SSL"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This command does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>System.Xml.XmlElement</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Get-WSManInstance cmdlet generates an XMLElement object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 1 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmaninstance wmicimv2/win32_service -selectorset @{name="winrm"} -computername server01
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_Service_Type
lang : en-US
AcceptPause : false
AcceptStop : true
Caption : Windows Remote Management (WS-Management)
CheckPoint : 0
CreationClassName : Win32_Service
Description : Windows Remote Management (WinRM) service implements the WS-Management protocol for remote
management. WS-Management is a standard web services protocol used for remote software and
hardware management. The WinRM service listens on the network for WS-Management requests
and processes them. The WinRM Service needs to be configured with a listener using the
winrm.cmd command line tool or through Group Policy in order for it to listen over the
network. The WinRM service provides access to WMI data and enables event collection. Event
collection and subscription to events require that the service is running. WinRM messages
use HTTP and HTTPS as transports. The WinRM service does not depend on IIS but is
preconfigured to share a port with IIS on the same machine. The WinRM service reserves the
/wsman URL prefix. To prevent conflicts with IIS, administrators should ensure that any
websites hosted on IIS do not use the /wsman URL prefix.
DesktopInteract : false
DisplayName : Windows Remote Management (WS-Management)
ErrorControl : Normal
ExitCode : 0
InstallDate : InstallDate
Name : winrm
PathName : C:\Windows\System32\svchost.exe -k NetworkService
ProcessId : 948
ServiceSpecificExitCode : 0
ServiceType : Share Process
Started : true
StartMode : Auto
StartName : NT AUTHORITY\NetworkService
State : Running
Status : OK
SystemCreationClassName : Win32_ComputerSystem
SystemName : SERVER01
TagId : 0
WaitHint : 0
</dev:code><dev:remarks><maml:para>This command returns all of the information that Windows Management Instrumentation (WMI) exposes about the WinRM service on the remote server01 computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 2 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmaninstance wmicimv2/win32_service -selectorset @{name="spooler"} -fragment status -computername server01
XmlFragment=OK
</dev:code><dev:remarks><maml:para>This command returns only the status of the Spooler service on the remote server01 computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 3 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmaninstance -enumerate wmicimv2/win32_service -returntype epr
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_Service_Type
lang : en-US
AcceptPause : false
AcceptStop : false
Caption : Visual Studio 2008 Remote Debugger
CheckPoint : 0
CreationClassName : Win32_Service
Description : Allows members of the Administrators group to remotely debug server applications using Visual
Studio 2008. Use the Visual Studio 2008 Remote Debugging Configuration Wizard to enable this
service.
DesktopInteract : false
DisplayName : Visual Studio 2008 Remote Debugger
ErrorControl : Ignore
ExitCode : 1077
InstallDate : InstallDate
Name : msvsmon90
PathName : "C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x86\msvsmon.exe" /service msvsmon90
ProcessId : 0
ServiceSpecificExitCode : 0
ServiceType : Own Process
Started : false
StartMode : Disabled
StartName : LocalSystem
State : Stopped
Status : OK
SystemCreationClassName : Win32_ComputerSystem
SystemName : COMPUTER01
TagId : 0
WaitHint : 0
...
</dev:code><dev:remarks><maml:para>This command returns endpoint references that correspond to all the services on the local computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 4 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-WSManInstance -Enumerate wmicimv2/* -filter "select * from win32_service where StartMode = 'Auto' and State = 'Stopped'" -computername server01
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_Service_Type
lang : en-US
AcceptPause : false
AcceptStop : false
Caption : Windows Media Center Service Launcher
CheckPoint : 0
CreationClassName : Win32_Service
Description : Starts Windows Media Center Scheduler and Windows Media Center Receiver services
at startup if TV is enabled within Windows Media Center.
DesktopInteract : false
DisplayName : Windows Media Center Service Launcher
ErrorControl : Ignore
ExitCode : 0
InstallDate : InstallDate
Name : ehstart
PathName : C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
ProcessId : 0
ServiceSpecificExitCode : 0
ServiceType : Share Process
Started : false
StartMode : Auto
StartName : NT AUTHORITY\LocalService
State : Stopped
Status : OK
SystemCreationClassName : Win32_ComputerSystem
SystemName : Server01
TagId : 0
WaitHint : 0
...
</dev:code><dev:remarks><maml:para>This command lists all of the services that meet the following criteria on the remote server01 computer:</maml:para><maml:para>- The startup type of the service is "Automatic".</maml:para><maml:para>- The service is stopped.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 5 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmaninstance winrm/config/listener -selectorset @{Address="*";Transport="http"}
 
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/listener
xsi : http://www.w3.org/2001/XMLSchema-instance
lang : en-US
Address : *
Transport : HTTP
Port : 80
Hostname :
Enabled : true
URLPrefix : wsman
CertificateThumbprint :
ListeningOn : {100.0.0.1, 123.123.123.123, ::1, 2001:4898:0:fff:0:5efe:123.123.123.123...}
</dev:code><dev:remarks><maml:para>This command lists the WS-Management listener configuration on the local computer for the listener that matches the criteria in the selector set.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 6 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;get-wsmaninstance winrm/config/listener -selectorset @{Address="*";Transport="http"} -computername server01
 
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/listener
xsi : http://www.w3.org/2001/XMLSchema-instance
lang : en-US
Address : *
Transport : HTTP
Port : 80
Hostname :
Enabled : true
URLPrefix : wsman
CertificateThumbprint :
ListeningOn : {100.0.0.1, 123.123.123.124, ::1, 2001:4898:0:fff:0:5efe:123.123.123.124...}
</dev:code><dev:remarks><maml:para>This command lists the WS-Management listener configuration on the remote server01 computer for the listener that matches the criteria in the selector set.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 7 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-WSManInstance -Enumerate -Dialect association -filter "{Object=win32_service?name=winrm}" -res wmicimv2/*
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_ComputerSystem
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_ComputerSystem_Type
lang : en-US
AdminPasswordStatus : 1
AutomaticManagedPagefile : true
AutomaticResetBootOption : true
AutomaticResetCapability : true
BootOptionOnLimit : BootOptionOnLimit
BootOptionOnWatchDog : BootOptionOnWatchDog
BootROMSupported : true
BootupState : Normal boot
Caption : SERVER01
ChassisBootupState : 3
CreationClassName : Win32_ComputerSystem
CurrentTimeZone : -480
DaylightInEffect : false
Description : AT/AT COMPATIBLE
DNSHostName : server01
Domain : site01.corp.fabrikam.com
DomainRole : 1
EnableDaylightSavingsTime : true
FrontPanelResetStatus : 2
InfraredSupported : false
InstallDate : InstallDate
KeyboardPasswordStatus : 2
LastLoadInfo : LastLoadInfo
Manufacturer : Dell Inc.
Model : OptiPlex 745
Name : SERVER01
NameFormat : NameFormat
NetworkServerModeEnabled : true
NumberOfLogicalProcessors : 2
NumberOfProcessors : 1
OEMStringArray : www.dell.com
PartOfDomain : true
PauseAfterReset : -1
PCSystemType : 5
PowerManagementSupported : PowerManagementSupported
PowerOnPasswordStatus : 1
PowerState : 0
PowerSupplyState : 3
PrimaryOwnerContact : PrimaryOwnerContact
PrimaryOwnerName : testuser01
ResetCapability : 1
ResetCount : -1
ResetLimit : -1
Roles : {LM_Workstation, LM_Server, SQLServer, NT}
Status : OK
SystemStartupDelay : SystemStartupDelay
SystemStartupSetting : SystemStartupSetting
SystemType : X86-based PC
ThermalState : 3
TotalPhysicalMemory : 3217760256
UserName : FABRIKAM\testuser01
WakeUpType : 6
Workgroup : Workgroup
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_Service_Type
lang : en-US
AcceptPause : false
AcceptStop : false
Caption : Remote Procedure Call (RPC)
CheckPoint : 0
CreationClassName : Win32_Service
Description : Serves as the endpoint mapper and COM Service Control Manager. If this service is stopped
or disabled, programs using COM or Remote Procedure Call (RPC) services will not function
properly.
DesktopInteract : false
DisplayName : Remote Procedure Call (RPC)
ErrorControl : Normal
ExitCode : 0
InstallDate : InstallDate
Name : RpcSs
PathName : C:\Windows\system32\svchost.exe -k rpcss
ProcessId : 1100
ServiceSpecificExitCode : 0
ServiceType : Share Process
Started : true
StartMode : Auto
StartName : NT AUTHORITY\NetworkService
State : Running
Status : OK
SystemCreationClassName : Win32_ComputerSystem
SystemName : SERVER01
TagId : 0
WaitHint : 0
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_SystemDriver
cim : http://schemas.dmtf.org/wbem/wscim/1/common
type : p:Win32_SystemDriver_Type
lang : en-US
AcceptPause : false
AcceptStop : true
Caption : HTTP
CreationClassName : Win32_SystemDriver
Description : HTTP
DesktopInteract : false
DisplayName : HTTP
ErrorControl : Normal
ExitCode : 0
InstallDate : InstallDate
Name : HTTP
PathName : C:\Windows\system32\drivers\HTTP.sys
ServiceSpecificExitCode : 0
ServiceType : Kernel Driver
Started : true
StartMode : Manual
StartName :
State : Running
Status : OK
SystemCreationClassName : Win32_ComputerSystem
SystemName : SERVER01
TagId : 0
</dev:code><dev:remarks><maml:para>This command gets the associated instances that are related to the specified instance (winrm).</maml:para><maml:para>Important: You must enclose the filter in quotation marks, as shown in the example.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
                        
  
                        
-------------------------- EXAMPLE 8 --------------------------
                        
  
                        
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-WSManInstance -Enumerate -Dialect association -Associations -filter "{Object=win32_service?name=winrm}" -res wmicimv2/*
</dev:code><dev:remarks><maml:para>This command gets association instances that are related to the specified instance (winrm). Because the Dialect parameter is set to "association" and the Associations parameter is used, this command returns association instances, not associated instances.</maml:para><maml:para>Important: You must enclose the filter in quotation marks, as shown in the example.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294039</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Invoke-WSManAction</command:name><maml:description><maml:para>Invokes an action on the object that is specified by the Resource URI and by the selectors.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Invoke</command:verb><command:noun>WSManAction</command:noun><dev:version /></command:details><maml:description><maml:para>The Invoke-WSManAction runs an action on the object that is specified by RESOURCE_URI, where parameters are specified by key value pairs.</maml:para><maml:para>This cmdlet uses the WSMan connection/transport layer to run the action.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Invoke-WSManAction</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="2" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Indicates the method to run on the management object specified by the ResourceURI and selectors.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="3" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or User@Domain.com. Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Invoke-WSManAction</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="2" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Indicates the method to run on the management object specified by the ResourceURI and selectors.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="3" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is WSMAN. The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or User@Domain.com. Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted machines.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="2" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Indicates the method to run on the management object specified by the ResourceURI and selectors.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is WSMAN. The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or User@Domain.com. Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted machines.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="3" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;invoke-wsmanaction -action startservice -resourceuri wmicimv2/win32_service -selectorset @{name="spooler"} -authentication default
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
lang : en-US
ReturnValue : 0
</dev:code><dev:remarks><maml:para>This command calls the StartService method of the Win32_Service WMI class instance that corresponds to the Spooler service.</maml:para><maml:para>The return value indicates whether the action was successful. In this case, a return value of 0 indicates success. A return value of 5 indicates that the service is already started.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 2 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:input.xml -authentication default
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
lang : en-US
ReturnValue : 0
</dev:code><dev:remarks><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para><maml:para>The return value indicates whether the action was successful. In this case, a return value of 0 indicates success. A return value of 5 indicates that the service is already started.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 3 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;invoke-wsmanaction -action create -resourceuri wmicimv2/win32_process -valueset @{commandline="notepad.exe";currentdirectory="C:\"}
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Process
cim : http://schemas.dmtf.org/wbem/wscim/1/common
lang : en-US
ProcessId : 6356
ReturnValue : 0
</dev:code><dev:remarks><maml:para>This command calls the Create method of the Win32_Process class. It passes the method two parameter values, Notepad.exe and "C:\". As a result, a new process is created to run Notepad, and the current directory of the new process is set to "C:\".</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 4 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;invoke-wsmanaction -action startservice -resourceuri wmicimv2/win32_service -selectorset @{name="spooler"} -computername server01 -authentication default
 
xsi : http://www.w3.org/2001/XMLSchema-instance
p : http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service
cim : http://schemas.dmtf.org/wbem/wscim/1/common
lang : en-US
ReturnValue : 0
</dev:code><dev:remarks><maml:para>This command calls the StartService method of the Win32_Service WMI class instance that corresponds to the Spooler service. Because the ComputerName parameter is specified, the command runs against the remote server01 computer.</maml:para><maml:para>The return value indicates whether the action was successful. In this case, a return value of 0 indicates success. A return value of 5 indicates that the service is already started.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294040</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WmiMethod</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>New-WSManInstance</command:name><maml:description><maml:para>Creates a new instance of a management resource.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>New</command:verb><command:noun>WSManInstance</command:noun><dev:version /></command:details><maml:description><maml:para>The New-WSManInstance cmdlet creates a new instance of a management resource. It uses a resource URI and a value set or input file to create the new instance of the management resource.</maml:para><maml:para>This cmdlet uses the WinRM connection/transport layer to create the management resource instance.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>New-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to create a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the File parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -File c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method [descriptor] on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>New-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to create a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the File parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -File c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method [descriptor] on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CURI,CU"><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to create a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the File parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -File c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method [descriptor] on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><maml:alertSet><maml:title /><maml:alert><maml:para>The Set-WmiInstance cmdlet, a Windows Management Instrumentation (WMI) cmdlet, is similar. Set-WmiInstance uses the DCOM connection/transport layer to create or update WMI instances.</maml:para></maml:alert><maml:alert><maml:para></maml:para></maml:alert></maml:alertSet><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-WSManInstance winrm/config/Listener -SelectorSet @{Transport=HTTPS} -ValueSet @{Hostname="HOST";CertificateThumbprint="XXXXXXXXXX"}
</dev:code><dev:remarks><maml:para>This command creates an instance of a WS-Management HTTPS listener on all IP addresses.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294041</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>New-WSManSessionOption</command:name><maml:description><maml:para>Creates a WS-Management session option hash table to use as input parameters to the following WS-Management cmdlets: Get-WSManInstance Set-WSManInstance Invoke-WSManAction Connect-WSMan </maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>New</command:verb><command:noun>WSManSessionOption</command:noun><dev:version /></command:details><maml:description><maml:para>Creates a WSMan Session option hashtable which can be passed into WSMan cmdlets:</maml:para><maml:para>Get-WSManInstance</maml:para><maml:para>Set-WSManInstance</maml:para><maml:para>Invoke-WSManAction</maml:para><maml:para>Connect-WSMan</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>New-WSManSessionOption</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NoEncryption</maml:name><maml:description><maml:para>Do not use encryption when doing remote operations over HTTP.</maml:para><maml:para>Note: Unencrypted traffic is not allowed by default and must be enabled in the local configuration.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OperationTimeout</maml:name><maml:description><maml:para>Defines the timeout in milliseconds for the WS-Management operation.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyAccessType</maml:name><maml:description><maml:para>Specifies the mechanism by which the proxy server is located. Possible values are:</maml:para><maml:para>ProxyIEConfig - Use the Internet Explorer proxy configuration for the current user. This is the default setting.</maml:para><maml:para>ProxyWinHttpConfig - The WSMan client uses the proxy settings configured for WinHTTP, using the ProxyCfg.exe utility.</maml:para><maml:para>ProxyAutoDetect - Force auto-detection of a proxy server.</maml:para><maml:para>ProxyNoProxyServer - Do not use a proxy server. All all host names will be resolved locally.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">ProxyAccessType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyAuthentication</maml:name><maml:description><maml:para>Specifies the authentication method to use at the proxy. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear-text to the server or proxy.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Negotiate (the default): Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine which scheme to use for authentication. Examples are the Kerberos protocol and NTLM.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">ProxyAuthentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyCredential</maml:name><maml:description><maml:para>Specifies a user account that has permission to gain access through an intermediate web proxy.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipCACheck</maml:name><maml:description><maml:para>Specifies that when connecting over HTTPS, the client does not validate that the server certificate is signed by a trusted certificate authority (CA). Use this option only when the remote computer is trusted by other means, for example, if the remote computer is part of a network that is physically secure and isolated or the remote computer is listed as a trusted host in the WS-Management configuration.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipCNCheck</maml:name><maml:description><maml:para>Specifies that the certificate common name (CN) of the server does not need to match the hostname of the server. This is used only in remote operations using HTTPS. This option should only be used for trusted computers.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipRevocationCheck</maml:name><maml:description><maml:para>Do not validate the revocation status on the server certificate.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SPNPort</maml:name><maml:description><maml:para>Specifies a port number to append to the connection Service Principal Name &lt;SPN&gt; of the remote server. An SPN is used when the authentication mechanism is Kerberos or Negotiate.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseUTF16</maml:name><maml:description><maml:para>Encode the request in UTF16 format rather than UTF8 format. The default is UTF8 encoding.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NoEncryption</maml:name><maml:description><maml:para>Do not use encryption when doing remote operations over HTTP.</maml:para><maml:para>Note: Unencrypted traffic is not allowed by default and must be enabled in the local configuration.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OperationTimeout</maml:name><maml:description><maml:para>Defines the timeout in milliseconds for the WS-Management operation.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyAccessType</maml:name><maml:description><maml:para>Specifies the mechanism by which the proxy server is located. Possible values are:</maml:para><maml:para>ProxyIEConfig - Use the Internet Explorer proxy configuration for the current user. This is the default setting.</maml:para><maml:para>ProxyWinHttpConfig - The WSMan client uses the proxy settings configured for WinHTTP, using the ProxyCfg.exe utility.</maml:para><maml:para>ProxyAutoDetect - Force auto-detection of a proxy server.</maml:para><maml:para>ProxyNoProxyServer - Do not use a proxy server. All all host names will be resolved locally.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">ProxyAccessType</command:parameterValue><dev:type><maml:name>ProxyAccessType</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyAuthentication</maml:name><maml:description><maml:para>Specifies the authentication method to use at the proxy. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear-text to the server or proxy.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Negotiate (the default): Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine which scheme to use for authentication. Examples are the Kerberos protocol and NTLM.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">ProxyAuthentication</command:parameterValue><dev:type><maml:name>ProxyAuthentication</maml:name><maml:uri /></dev:type><dev:defaultValue>Negotiate</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ProxyCredential</maml:name><maml:description><maml:para>Specifies a user account that has permission to gain access through an intermediate web proxy.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SPNPort</maml:name><maml:description><maml:para>Specifies a port number to append to the connection Service Principal Name &lt;SPN&gt; of the remote server. An SPN is used when the authentication mechanism is Kerberos or Negotiate.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipCACheck</maml:name><maml:description><maml:para>Specifies that when connecting over HTTPS, the client does not validate that the server certificate is signed by a trusted certificate authority (CA). Use this option only when the remote computer is trusted by other means, for example, if the remote computer is part of a network that is physically secure and isolated or the remote computer is listed as a trusted host in the WS-Management configuration.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipCNCheck</maml:name><maml:description><maml:para>Specifies that the certificate common name (CN) of the server does not need to match the hostname of the server. This is used only in remote operations using HTTPS. This option should only be used for trusted computers.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipRevocationCheck</maml:name><maml:description><maml:para>Do not validate the revocation status on the server certificate.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseUTF16</maml:name><maml:description><maml:para>Encode the request in UTF16 format rather than UTF8 format. The default is UTF8 encoding.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name></maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>SessionOption</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
-------------------------- EXAMPLE 1 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;$a = New-WSManSessionOption -operationtimeout 30000
Connect-WSMan -computer server01 -sessionoption $a
PS C:\Users\testuser&gt; cd wsman:
PS WSMan:\&gt;
PS WSMan:\&gt; dir
 
WSManConfig: Microsoft.WSMan.Management\WSMan::WSMan
ComputerName Type
------------ ----
localhost Container
server01 Container
</dev:code><dev:remarks><maml:para>This command creates a connection to the remote server01 computer by using the connection options that are defined in the New-WSManSessionOption command.</maml:para><maml:para>The first command uses the New-WSManSessionOption cmdlet to store a set of connection setting options in the $a variable. In this case, the session options set a connection time out of 30 seconds (30,000 milliseconds).</maml:para><maml:para>The second command uses the SessionOption parameter to pass the credentials that are stored in the $a variable to Connect-WSMan. Then, Connect-WSMan connects to the remote server01 computer by using the specified session options.</maml:para><maml:para>The Connect-WSMan cmdlet is generally used within the context of the WSMan provider to connect to a remote computer, in this case the server01 computer. However, you can use the cmdlet to establish connections to remote computers before you change to the WSMan provider. Those connections will appear in the ComputerName list.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294042</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Remove-WSManInstance</command:name><maml:description><maml:para>Deletes a management resource instance.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Remove</command:verb><command:noun>WSManInstance</command:noun><dev:version /></command:details><maml:description><maml:para>The Remove-WSManInstance deletes an instance of a management resource that is specified in the ResourceURI and SelectorSet parameters.</maml:para><maml:para>This cmdlet uses the WinRM connection/transport layer to delete the management resource instance.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Remove-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ssl"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted computers.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table.</maml:para><maml:para>The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ssl"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><maml:alertSet><maml:title /><maml:alert><maml:para>The Remove-WmiObject cmdlet, a Windows Management Instrumentation (WMI) cmdlet, is similar. Remove-WmiObject uses the DCOM connection/transport layer to create or update WMI instances.</maml:para></maml:alert><maml:alert><maml:para></maml:para></maml:alert></maml:alertSet><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Remove-WSManInstance winrm/config/Listener -SelectorSet Address=test.fabrikam.com;Transport=http
</dev:code><dev:remarks><maml:para>Deletes the WS-Management HTTP listener on a computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294043</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WmiObject</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Set-WSManInstance</command:name><maml:description><maml:para>Modifies the management information that is related to a resource.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Set</command:verb><command:noun>WSManInstance</command:noun><dev:version /></command:details><maml:description><maml:para>The Set-WSManInstance cmdlet modifies the management information that is related to a resource.</maml:para><maml:para>This cmdlet uses the WinRM connection/transport layer to modify the information.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Set-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table. The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management ) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Fragment</maml:name><maml:description><maml:para>Specifies a section inside the instance that is to be updated or retrieved for the specified operation. For example, to get the status of a spooler service, specify "-Fragment Status".</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted machines.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ssl"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Set-WSManInstance</maml:name><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table. The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Fragment</maml:name><maml:description><maml:para>Specifies a section inside the instance that is to be updated or retrieved for the specified operation. For example, to get the status of a spooler service, specify "-Fragment Status".</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management ) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>wsman</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol. This is the default.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used. You can pipe a value for this parameter to the cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ConnectionURI</maml:name><maml:description><maml:para>Specifies the connection endpoint. The format of this string is:</maml:para><maml:para>&lt;Transport&gt;://&lt;Server&gt;:&lt;Port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>The following string is a properly formatted value for this parameter:</maml:para><maml:para>http://Server01:8080/WSMAN</maml:para><maml:para>The URI must be fully qualified .</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or "User@Domain.com". Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Dialect</maml:name><maml:description><maml:para>Specifies the dialect to use in the filter predicate. This can be any dialect that is supported by the remote service. The following aliases can be used for the dialect URI:</maml:para><maml:para>- WQL: http://schemas.microsoft.com/wbem/wsman/1/WQL</maml:para><maml:para>- Selector: http://schemas.microsoft.com/wbem/wsman/1/wsman/SelectorFilter</maml:para><maml:para>- Association: http://schemas.dmtf.org/wbem/wsman/1/cimbinding/associationFilter</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue>http://schemas.microsoft.com/wbem/wsman/1/WQL </dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>FilePath</maml:name><maml:description><maml:para>Specifies the path of a file that is used to update a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter . For example, the following command uses the FilePath parameter:</maml:para><maml:para>invoke-wsmanaction -action stopservice -resourceuri wmicimv2/Win32_Service -SelectorSet @{Name="spooler"} -FilePath:c:\input.xml -authentication default</maml:para><maml:para>This command calls the StopService method on the Spooler service by using input from a file. The file, Input.xml, contains the following content:</maml:para><maml:para>&lt;p:StopService_INPUT xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_Service"/&gt;</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Fragment</maml:name><maml:description><maml:para>Specifies a section inside the instance that is to be updated or retrieved for the specified operation. For example, to get the status of a spooler service, specify "-Fragment Status".</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="os"><maml:name>OptionSet</maml:name><maml:description><maml:para>Passes a set of switches to a service to modify or refine the nature of the request. These are similar to switches used in command-line shells because they are service specific. Any number of options can be specified.</maml:para><maml:para>The following example demonstrates the syntax that passes the values 1, 2, and 3 for the a, b, and c parameters:</maml:para><maml:para>-OptionSet @{a=1;b=2;c=3}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN). However, if the SkipCNCheck parameter is specified as part of the SessionOption parameter, then the certificate common name of the server does not have to match the host name of the server. The SkipCNCheck parameter should be used only for trusted machines.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1" aliases="ruri"><maml:name>ResourceURI</maml:name><maml:description><maml:para>Contains the Uniform Resource Identifier (URI) of the resource class or instance. The URI is used to identify a specific type of resource, such as disks or processes, on a computer.</maml:para><maml:para>A URI consists of a prefix and a path to a resource. For example:</maml:para><maml:para>http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk</maml:para><maml:para>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Uri</command:parameterValue><dev:type><maml:name>Uri</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="2" aliases=""><maml:name>SelectorSet</maml:name><maml:description><maml:para>Specifies a set of value pairs that are used to select particular management resource instances. The SelectorSet parameter is used when more than one instance of the resource exists. The value of the SelectorSet parameter must be a hash table. The following example shows how to enter a value for this parameter:</maml:para><maml:para>-SelectorSet @{Name="WinRM";ID="yyy"}</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="so"><maml:name>SessionOption</maml:name><maml:description><maml:para>Defines a set of extended options for the WS-Management session. Enter a SessionOption object that you create by using the New-WSManSessionOption cmdlet. For more information about the options that are available, see New-WSManSessionOption.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">SessionOption</command:parameterValue><dev:type><maml:name>SessionOption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ssl"><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases=""><maml:name>ValueSet</maml:name><maml:description><maml:para>Specifies a hash table that helps modify a management resource. You specify the management resource by using the ResourceURI parameter and the SelectorSet parameter. The value of the ValueSet parameter must be a hash table.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Hashtable</command:parameterValue><dev:type><maml:name>Hashtable</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;set-wsmaninstance -resourceuri winrm/config/listener -selectorset @{address="*";transport="https"} -valueset @{Enabled="false"}
 
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/listener
xsi : http://www.w3.org/2001/XMLSchema-instance
lang : en-US
Address : *
Transport : HTTPS
Port : 443
Hostname :
Enabled : false
URLPrefix : wsman
CertificateThumbprint :
ListeningOn : {127.0.0.1, 172.30.168.171, ::1, 2001:4898:0:fff:0:5efe:172.30.168.171...}
</dev:code><dev:remarks><maml:para>This command disables the https listener on the local computer.</maml:para><maml:para>Important: The ValueSet parameter is case-sensitive when matching the properties specified.</maml:para><maml:para>For example, using the above command.</maml:para><maml:para>This fails: -ValueSet @{enabled="False"}</maml:para><maml:para>This succeeds: -ValueSet @{Enabled="False"}</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 2 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;set-wsmaninstance -resourceuri winrm/config -ValueSet @{MaxEnvelopeSizekb = "200"}
cfg : http://schemas.microsoft.com/wbem/wsman/1/config
lang : en-US
MaxEnvelopeSizekb : 200
MaxTimeoutms : 60000
MaxBatchItems : 32000
MaxProviderRequests : 4294967295
Client : Client
Service : Service
Winrs : Winrs
</dev:code><dev:remarks><maml:para>This command sets the MaxEnvelopeSizekb value to 200 on the local computer.</maml:para><maml:para>Important: The ValueSet parameter is case-sensitive when matching the properties specified.</maml:para><maml:para>For example, using the above command.</maml:para><maml:para>This fails: -ValueSet @{MaxEnvelopeSizeKB ="200"}</maml:para><maml:para>This succeeds: -ValueSet @{MaxEnvelopeSizekb ="200"}</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 3 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;set-wsmaninstance -resourceuri winrm/config/listener -computername SERVER02 -selectorset @{address="*";transport="https"} -valueset @{Enabled="false"}
 
cfg : http://schemas.microsoft.com/wbem/wsman/1/config/listener
xsi : http://www.w3.org/2001/XMLSchema-instance
lang : en-US
Address : *
Transport : HTTPS
Port : 443
Hostname :
Enabled : false
URLPrefix : wsman
CertificateThumbprint :
ListeningOn : {127.0.0.1, 172.30.168.172, ::1, 2001:4898:0:fff:0:5efe:172.30.168.172...}
</dev:code><dev:remarks><maml:para>This command disables the https listener on the remote computer SERVER02.</maml:para><maml:para>Important: The ValueSet parameter is case-sensitive when matching the properties specified.</maml:para><maml:para>For example, using the above command.</maml:para><maml:para>This fails: -ValueSet @{enabled="False"}</maml:para><maml:para>This succeeds: -ValueSet @{Enabled="False"}</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294044</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Set-WSManQuickConfig</command:name><maml:description><maml:para>Configures the local computer for remote management.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Set</command:verb><command:noun>WSManQuickConfig</command:noun><dev:version /></command:details><maml:description><maml:para>The Set-WSManQuickConfig cmdlet configures the computer to receive Windows PowerShell remote commands that are sent by using the Web Services for Management (WS-Management) technology.</maml:para><maml:para>The cmdlet performs the following:</maml:para><maml:para>-- Checks whether the WinRM service is running. If the WinRM service is not running, the service is started.</maml:para><maml:para>-- Sets the WinRM service startup type to automatic.</maml:para><maml:para>-- Creates a listener to accept requests on any IP address. By default, the transport is HTTP.</maml:para><maml:para>-- Enables a firewall exception for WinRM traffic .</maml:para><maml:para>To run this cmdlet, start Windows PowerShell with the "Run as administrator" option.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Set-WSManQuickConfig</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Force</maml:name><maml:description><maml:para>Sets the configuration without first prompting the user.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipNetworkProfileCheck</maml:name><maml:description><maml:para>Configures client versions of Windows for remoting when the computer is on a public network. This parameter enables a firewall rule for public networks that allows remote access only from computers in the same local subnet.</maml:para><maml:para>This parameter has no effect on server versions of Windows, which, by default, have a local subnet firewall rule for public networks. If the local subnet firewall rule is disabled on a server version of Windows, Enable-PSRemoting re-enables it, regardless of the value of this parameter.</maml:para><maml:para>To remove the local subnet restriction and enable remote access from all locations on public networks, use the Set-NetFirewallRule cmdlet in the NetSecurity module.</maml:para><maml:para>This parameter is introduced in Windows PowerShell 3.0.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connnection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all Windows PowerShell content transmitted over the network. The UseSSL parameter lets you specify that the additional protection of using HTTPS instead of HTTP should be used. If you specify this parameter, but SSL is not available on the port used for the connection, the command fails.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Force</maml:name><maml:description><maml:para>Sets the configuration without first prompting the user.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>SkipNetworkProfileCheck</maml:name><maml:description><maml:para>Configures client versions of Windows for remoting when the computer is on a public network. This parameter enables a firewall rule for public networks that allows remote access only from computers in the same local subnet.</maml:para><maml:para>This parameter has no effect on server versions of Windows, which, by default, have a local subnet firewall rule for public networks. If the local subnet firewall rule is disabled on a server version of Windows, Enable-PSRemoting re-enables it, regardless of the value of this parameter.</maml:para><maml:para>To remove the local subnet restriction and enable remote access from all locations on public networks, use the Set-NetFirewallRule cmdlet in the NetSecurity module.</maml:para><maml:para>This parameter is introduced in Windows PowerShell 3.0.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connnection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all Windows PowerShell content transmitted over the network. The UseSSL parameter lets you specify that the additional protection of using HTTPS instead of HTTP should be used. If you specify this parameter, but SSL is not available on the port used for the connection, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>
  
-------------------------- EXAMPLE 1 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Set-WSManQuickConfig
</dev:code><dev:remarks><maml:para>This command sets the required configuration to enable remote management of the local computer. By default, this command creates a WS-Management listener on HTTP.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
-------------------------- EXAMPLE 2 --------------------------
  
</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Set-WSManQuickConfig -UseSSL
</dev:code><dev:remarks><maml:para>The command sets the required configuration to enable remote management of the local computer. The UseSSL parameter makes the command create a WS-Management listener on HTTPS.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294045</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-PSRemoting</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-PSSession</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Test-WSMan</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Test-WSMan</command:name><maml:description><maml:para>Tests whether the WinRM service is running on a local or remote computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Test</command:verb><command:noun>WSMan</command:noun><dev:version /></command:details><maml:description><maml:para>The Test-WSMan cmdlet submits an identification request that determines whether the WinRM service is running on a local or remote computer. If the tested computer is running the service, the cmdlet displays the WS-Management identity schema, the protocol version, the product vendor, and the product version of the tested service.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Test-WSMan</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para><maml:para>Important: If the authentication parameter is not specified, then the Test-WSMan request will be sent to the remote machine anonymously (without using authentication). If the Test-WSMan request is made anonymously, it does not return any information that is specific to the operating-system version. Instead, Test-WSMan displays null values for the operating system version and service pack level (OS: 0.0.0 SP: 0.0).</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or User@Domain.com. Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN).</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ApplicationName</maml:name><maml:description><maml:para>Specifies the application name in the connection. The default value of the ApplicationName parameter is "WSMAN". The complete identifier for the remote endpoint is in the following format:</maml:para><maml:para>&lt;transport&gt;://&lt;server&gt;:&lt;port&gt;/&lt;ApplicationName&gt;</maml:para><maml:para>For example:</maml:para><maml:para>http://server01:8080/WSMAN</maml:para><maml:para>Internet Information Services (IIS), which hosts the session, forwards requests with this endpoint to the specified application. This default setting of "WSMAN" is appropriate for most uses. This parameter is designed to be used when numerous computers establish remote connections to one computer that is running Windows PowerShell. In this case, IIS hosts Web Services for Management (WS-Management) for efficiency.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="auth,am"><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies the authentication mechanism to be used at the server. Possible values are:</maml:para><maml:para>- Basic: Basic is a scheme in which the user name and password are sent in clear text to the server or proxy.</maml:para><maml:para>- Default : Use the authentication method implemented by the WS-Management protocol.</maml:para><maml:para>- Digest: Digest is a challenge-response scheme that uses a server-specified data string for the challenge.</maml:para><maml:para>- Kerberos: The client computer and the server mutually authenticate by using Kerberos certificates.</maml:para><maml:para>- Negotiate: Negotiate is a challenge-response scheme that negotiates with the server or proxy to determine the scheme to use for authentication. For example, this parameter value allows negotiation to determine whether the Kerberos protocol or NTLM is used.</maml:para><maml:para>- CredSSP: Use Credential Security Support Provider (CredSSP) authentication, which allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.</maml:para><maml:para>Caution: CredSSP delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</maml:para><maml:para>Important: If the authentication parameter is not specified, then the Test-WSMan request will be sent to the remote machine anonymously (without using authentication). If the Test-WSMan request is made anonymously, it does not return any information that is specific to the operating-system version. Instead, Test-WSMan displays null values for the operating system version and service pack level (OS: 0.0.0 SP: 0.0).</maml:para></maml:description><command:parameterValue required="true" variableLength="false">AuthenticationMechanism</command:parameterValue><dev:type><maml:name>AuthenticationMechanism</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>CertificateThumbprint</maml:name><maml:description><maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Enter the certificate thumbprint of the certificate.</maml:para><maml:para>Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts.</maml:para><maml:para>To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1" aliases="cn"><maml:name>ComputerName</maml:name><maml:description><maml:para>Specifies the computer against which you want to run the management operation. The value can be a fully qualified domain name, a NetBIOS name, or an IP address. Use the local computer name, use localhost, or use a dot (.) to specify the local computer. The local computer is the default. When the remote computer is in a different domain from the user, you must use a fully qualified domain name must be used.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue>localhost</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="named" aliases="cred,c"><maml:name>Credential</maml:name><maml:description><maml:para>Specifies a user account that has permission to perform this action. The default is the current user. Type a user name, such as "User01", "Domain01\User01", or User@Domain.com. Or, enter a PSCredential object, such as one returned by the Get-Credential cmdlet. When you type a user name, you will be prompted for a password.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue><dev:type><maml:name>PSCredential</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Port</maml:name><maml:description><maml:para>Specifies the port to use when the client connects to the WinRM service. When the transport is HTTP, the default port is 80. When the transport is HTTPS, the default port is 443. When you use HTTPS as the transport, the value of the ComputerName parameter must match the server's certificate common name (CN).</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>UseSSL</maml:name><maml:description><maml:para>Specifies that the Secure Sockets Layer (SSL) protocol should be used to establish a connection to the remote computer. By default, SSL is not used.</maml:para><maml:para>WS-Management encrypts all the Windows PowerShell content that is transmitted over the network. The UseSSL parameter lets you specify the additional protection of HTTPS instead of HTTP. If SSL is not available on the port that is used for the connection and you specify this parameter, the command fails.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not accept any input.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>This cmdlet does not generate any output object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><maml:alertSet><maml:title /><maml:alert><maml:para>By default, the Test-WSMan cmdlet queries the WinRM service without using authentication, and it does not return any information that is specific to the operating-system version. Instead, it displays null values for the operating system version and service pack level (OS: 0.0.0 SP: 0.0).</maml:para></maml:alert><maml:alert><maml:para></maml:para></maml:alert></maml:alertSet><command:examples><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 1 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;test-wsman
 
wsmid : http://schemas.dmtf.org/wbem/wsman/identity/1/wsmanidentity.xsd
ProtocolVersion : http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd
ProductVendor : Microsoft Corporation
ProductVersion : OS: 0.0.0 SP: 0.0 Stack: 2.0
</dev:code><dev:remarks><maml:para>This command determines whether the WinRM service is running on the local computer or on a remote computer.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 2 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;test-wsman -computername server01
 
wsmid : http://schemas.dmtf.org/wbem/wsman/identity/1/wsmanidentity.xsd
ProtocolVersion : http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd
ProductVendor : Microsoft Corporation
ProductVersion : OS: 0.0.0 SP: 0.0 Stack: 2.0
</dev:code><dev:remarks><maml:para>This command determines whether the WinRM service is running on the server01 computer named.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 3 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;test-wsman -authentication default
 
wsmid : http://schemas.dmtf.org/wbem/wsman/identity/1/wsmanidentity.xsd
ProtocolVersion : http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd
ProductVendor : Microsoft Corporation
ProductVersion : OS: 6.0.6001 SP: 1.0 Stack: 2.0
</dev:code><dev:remarks><maml:para>This command tests to see if the WS-Management (WinRM) service is running on the local computer using the authentication parameter.</maml:para><maml:para>Using the authentication parameter allows the Test-WSMan cmdlet to return the Operating System version.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>
  
                       
  
  
                       
-------------------------- EXAMPLE 4 --------------------------
  
                       
  
  
                       
  
                      </maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;test-wsman -computername server01 -authentication default
 
wsmid : http://schemas.dmtf.org/wbem/wsman/identity/1/wsmanidentity.xsd
ProtocolVersion : http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd
ProductVendor : Microsoft Corporation
ProductVersion : OS: 6.1.7021 SP: 0.0 Stack: 2.0
</dev:code><dev:remarks><maml:para>This command tests to see if the WS-Management (WinRM) service is running on the computer named server01 using the authentication parameter.</maml:para><maml:para>Using the authentication parameter allows the Test-WSMan cmdlet to return the operating system version.</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/p/?linkid=294046</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Connect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disconnect-WSMan</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManCredSSP</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Invoke-WSManAction</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-WSManSessionOption</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManInstance</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-WSManQuickConfig</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<!-- v 1.1.0.9 -->
<providerHelp>
 
<Name>
    WSMan
</Name>
 
<Drives>
    <Para>WSMan</Para>
</Drives>
<Synopsis>
    Provides access to Web Services for Management (WS-Management) configuration information.
</Synopsis>
 
<DetailedDescription>
    <para>The WS-Management provider for Windows PowerShell lets you add, change, clear, and delete WS-Management configuration data on local or remote computers. The WS-Management provider add the WSMan: drive to Windows PowerShell.
 
New in Windows PowerShell 3.0
 
Beginning in Windows PowerShell 3.0, the WS-Management provider has been updated to support new properties for session configurations, such as OutputBufferingMode. The session configurations appear as items in the Plugin directory of the WSMan: drive and the properties appear as items in each session configuration.
 
You can use commands in the WSMan: drive to change the values of the new properties. However, you cannot use the WSMan: drive in Windows PowerShell 2.0 to change properties that are introduced in Windows PowerShell 3.0. Although no error is generated, the commands are not effective To change these settings, use the WSMan drive in Windows PowerShell 3.0.
 
Organization of the WSMan: Drive
 
The WS-Management provider exposes a Windows PowerShell drive with a directory structure that corresponds to a logical grouping of WS-Management configuration settings. These groupings are known as containers.
 
-- Client
You can configure various aspects of the WS-Management client. The configuration information is stored in the registry.
 
-- Service
You can configure various aspects of the WS-Management service. The configuration information is stored in the registry.
Note: Service configuration is sometimes referred to as Server configuration.
 
-- Shell
You can configure various aspects of the WS-Management shell, such as the setting to allow remote shell access (AllowRemoteShellAccess) and the maximum number of concurrent users allowed (MaxConcurrentUsers).
 
-- Listener
You can create and configure a listener. A listener is a management service that implements the WS-Management protocol to send and to receive messages.
  
-- Plugin
Plug-ins are loaded and used by the WS-Management service to provide various functions, such as event forwarding, configuration, and WMI access. Windows PowerShell session configurations, such as Microsoft.PowerShell, are plug-ins and appear in the Plugin directory.
 
-- ClientCertificate
You can create and configure a client certificate. A client certificate is used when the WS-Management client is configured to use certificate authentication.
 
Directory Hierarchy of the WS-Management Provider
---------------
The directory hierarchy of the WS-Management provider for the local computer is as follows:
 
WSMan:\localhost
--- Client
--- Service
--- Shell
--- Listener
------ &lt;Specific_Listener&gt;
--- Plugin
------ Event Forwarding Plugin
--------- InitializationParameters
--------- Resources
------------ Security
------ Microsoft.Powershell
--------- InitializationParameters
--------- Resources
------------ Security
------ WMI Provider
--------- InitializationParameters
--------- Resources
------------ Security
--- ClientCertificate
 
The directory hierarchy of the WS-Management provider for a remote computer is the same as a local computer. However, in order to access the configuration settings of a remote computer, you need to make a connection to the remote computer using Connect-WSMan. Once a connection is made to a remote computer, the name of the remote computer shows up in the provider.
 
WSMan:\&lt;Remote_Computer_Name&gt;
--- Client
--- Service
--- Shell
--- Listener
------ &lt;Specific_Listener&gt;
--- Plugin
------ Event Forwarding Plugin
--------- InitializationParameters
--------- Resources
------------ Security
------ Microsoft.Powershell
--------- InitializationParameters
--------- Resources
------------ Security
------ WMI Provider
--------- InitializationParameters
--------- Resources
------------ Security
--- ClientCertificate
 
 
Custom Provider Help
--------------------
The Listener, Plugin (IntitializationParameters, Resources, Security) and ClientCertificate provider paths provide specific New-Item support. Type &quot;get-help New-Item&quot; in the relevant path for custom help.</para>
</DetailedDescription>
 
<Capabilities>
    <para></para>
</Capabilities>
<Filters>
    <para></para>
</Filters>
<Notes>
     
</Notes>
<Tasks>
    <Task>
          <Title>
            Navigating the WSMan: Drive
        </Title>
 
           <Description>
            <para></para>
        </Description>
 
        <Examples>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 1 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Set-Location cmdlet to change the current location to the WSMan: drive.</para>
                </Introduction>
                  <Code>
                    Set-Location WSMan:
                </Code>
                <Remarks>
                    <para></para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 2 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Set-Location command to change the current location to the root location in the Localhost store location. Use a backslash (\) or forward slash (/) to indicate a level of the WSMan: drive.</para>
                </Introduction>
                  <Code>
                    Set-Location -Path Localhost
                </Code>
                <Remarks>
                    <para>If you are not in the WSMan: drive, begin the path with the drive name.</para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 3 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Set-Location command to change the current location to the root location in the remote system store location. Use a backslash (\) or forward slash (/) to indicate a level of the WSMan: drive.</para>
                </Introduction>
                  <Code>
                    Set-Location -Path WSMan:\SERVER01
                </Code>
                <Remarks>
                    <para>If you are not in the WSMan: drive, begin the path with the drive name.
 
The above command assume that a connection to the remote system already exists. If a connection has not been made to the remote system, then a connection could be make immediately prior to navigating to the root location in the remote system store location. For example:
 
  WSMan-Connect SERVER01
  Set-Location -Path WSMan:\SERVER01</para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 4 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Set-Location command to change the current location to the Client location in the Localhost store location. Use a backslash (\) or forward slash (/) to indicate a level of the WSMan: drive.</para>
                </Introduction>
                  <Code>
                    Set-Location -Path Localhost\Client
                </Code>
                <Remarks>
                    <para>If you are not in the WSMan: drive, begin the path with the drive name.</para>
                  </Remarks>
            </Example>
        </Examples>
    </Task>
    <Task>
          <Title>
            Displaying the Contents of the WSMan: Drive
        </Title>
 
           <Description>
            <para></para>
        </Description>
 
        <Examples>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 1 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Get-Childitem cmdlet to display the WS-Management stores in the Localhost store location.</para>
                </Introduction>
                  <Code>
                    get-childitem -path WSMan:\Localhost
                </Code>
                <Remarks>
                    <para>If you are in the WSMan: drive, you can omit the drive name.</para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 2 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Get-Childitem cmdlet to display the WS-Management stores in the remote computer (SERVER01) store location.</para>
                </Introduction>
                  <Code>
                    get-childitem -path WSMan:\SERVER01
                </Code>
                <Remarks>
                    <para>If you are in the WSMan: drive, you can omit the drive name.
 
The above command assume that a connection to the remote system already exists. If a connection has not been made to the remote system, then a connection could be make immediately displaying the properties and containers in the remote system store location. For example:
 
  WSMan-Connect SERVER01
  get-childitem -path WSMan:\SERVER01</para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 3 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Get-Childitem cmdlet to display the current WS-Management connections.</para>
                </Introduction>
                  <Code>
                    get-childitem -path WSMan:\
                </Code>
                <Remarks>
                    <para>If you are in the WSMan: drive, you can omit the drive name.</para>
                  </Remarks>
            </Example>
                        <Example>
                            <Title>
                    -------------------------- EXAMPLE 4 --------------------------
                </Title>
                <Introduction>
                    <para>This command uses the Get-Item cmdlet to get the properties and containers in the current store.</para>
                </Introduction>
                  <Code>
                    Get-Childitem
                </Code>
                <Remarks>
                    <para>The above command returns a list of properties and containers. For example:
PS WSMan:\localhost&gt; get-childitem
 
   WSManConfig: Microsoft.WSMan.Management\WSMan::localhost
Name Value Type
---- ----- ----
MaxEnvelopeSizekb 150 System.String
MaxTimeoutms 60000 System.String
MaxBatchItems 32000 System.String
MaxProviderRequests 4294967295 System.String
Client Container
Service Container
Shell Container
Listener Container
Plugin Container
ClientCertificate Container</para>
                  </Remarks>
            </Example>
        </Examples>
    </Task>
</Tasks>
<DynamicParameters>
    <DynamicParameter>
        <Name>Address</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the address for which this listener was created. The value can be one of the following:
 
-- The literal string &quot;*&quot;. (The wildcard character (*) makes the command bind all the IP addresses on all the network interface cards [NIC].)
 
-- The literal string &quot;IP:&quot; followed by a valid IP address in either IPv4 dotted-decimal format or in IPv6 cloned-hexadecimal format.
 
-- The literal string &quot;MAC:&quot; followed by the MAC address of a NIC. For example: MAC:32-a3-58-90-be-cc.
 
Note: The Address value is set when creating a Listener. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>AllowRemoteShellAccess</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Enables access to remote shells. If you set this parameter to False, new remote shell connections will be rejected by the server. The default is True.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>AllowUnEncrypted</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client computer to request unencrypted traffic. By default, the client computer requires encrypted network traffic.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Arguments</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the argument string and the command-line arguments that you want to pass to the custom shell. This parameter is optional.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Basic</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client computer to use Basic authentication. Basic authentication is a scheme in which the user name and password are sent in clear text to the server or proxy. This method is the least secure method of authentication.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Capability</Name>
 
        <CmdletSupported>Get-Item, New-Item, Remove-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Enumeration</Name>
              </Type>
 
              <Description>Specifies an operation that is supported on this Uniform Resource Identifier (URI). You have to create one entry for each type of operation that the URI supports. The following are valid values:
 
-- Create: Create operations are supported on the URI. The SupportFragment attribute is used if the Create operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Delete: Delete operations are supported on the URI. The SupportFragment attribute is used if the Delete operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Enumerate: Enumerate operations are supported on the URI. The SupportFragment attribute is not supported for Enumerate operations and should be set to False. The SupportFiltering attribute is valid, and if the plug-in supports filtering, this attribute should be set to True. This operation is not valid for a URI if Shell operations are also supported.
 
-- Get: Get operations are supported on the URI. The SupportFragment attribute is used if the Get operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Invoke: Invoke operations are supported on the URI. The SupportFragment attribute is not supported for Invoke operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Put: Put operations are supported on the URI. The SupportFragment attribute is used if the Put operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Subscribe: Subscribe operations are supported on the URI. The SupportFragment attribute is not supported for Subscribe operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
 
-- Shell: Shell operations are supported on the URI. The SupportFragment attribute is not supported for Shell operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if any other operation is also supported. If a Shell operation is configured for a URI, Get, Put, Create, Delete, Invoke, and Enumerate operations are processed internally within the WS-Management (WinRM) service to manage shells. As a result, the plug-in cannot handle the operations.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>CbtHardeningLevel</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Sets the policy for channel-binding token requirements in authentication requests. The following are valid values:
 
-- Strict: Any request will be denied unless a channel-binding token is present. This setting guarantees that all connections are secured by the use of channel-binding tokens.
 
-- Relaxed: If a channel-binding token is present in a request, the connection will be secured. If a channel-binding token is not present, the connection will still be accepted. However, it will be vulnerable to attacks that are prevented by the use of channel-binding tokens.
 
-- None: Any channel-binding tokens that are supplied are ignored.
 
The value of this parameter is only effective for HTTPS connections.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>CertificateThumbprint</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the thumbprint of the service certificate.
This value represents the string of two-digit hexadecimal values in the Thumbprint field of the certificate. It specifies the digital public key certificate (X509) of a user account that has permission to perform this action. Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts, and they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem cmdlets in the Windows PowerShell Cert: drive.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Certificate</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client to be used for certificate authentication. The WS-Management client will try to find the certificate in the computer store. If the client cannot find the certificate in the computer store, the client tries to find it in the current user store. If no matching certificate is found, the user receives an error message. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>CredSSP</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client to use Credential Security Service Provider (CredSSP) authentication.
 
CredSSP authentication allows the user to delegate credentials. This option is designed for commands that run on one remote computer but collect data from or run additional commands on other remote computers.
 
Caution: CredSSP authentication delegates the user's credentials from the local computer to a remote computer. This practice increases the security risk of the remote operation. If the remote computer is compromised, when credentials are passed to it, the credentials can be used to control the network session.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>HTTP</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Short Integer</Name>
              </Type>
 
              <Description>Specifies the port that the client will use when HTTP is used. By default, HTTP uses port 80. You can specify any value from 1 through 65535.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>HTTPS</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Short Integer</Name>
              </Type>
 
              <Description>Specifies the port that the client will use when HTTPS is used. By default, HTTPS uses port 443. You can specify any value from 1 through 65535.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Digest</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client to use Digest authentication. Digest authentication is a challenge-response scheme that uses a server-specified data string for the challenge. Only the client computer can initiate a Digest authentication request. The client computer sends a request to the server to authenticate and receives a token string from the server. Then, the client computer sends the resource request, including the user name and a cryptographic hash of the password combined with the token string. Digest authentication is supported for HTTP and for HTTPS. WinRM Shell client scripts and applications can specify Digest authentication, but the WS-Management service does not accept Digest authentication.
 
Note: Digest authentication over HTTP is not considered secure.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Enabled</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Specifies whether the listener is enabled or disabled. The default is True.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>ExactMatch</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Specifies how to use the security settings that are specified in the Sddl parameter. If the ExactMatch parameter is set to True, the security settings in Sddl are used only to authorize access attempts to the URI exactly as specified by the URI. If ExactMatch is set to false, the security settings in Sddl are used to authorize access attempts to the URIs that begin with the string specified in the URI.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>FileName </Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies an input file to use to update the management resource specified by the ResourceURI and SelectorSet. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>FileName (Plugin)</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the file name of the operations plug-in. Any environment variables that are put in this entry will be expanded in the users' context when a request is received. Because each user could have a different version of the same environment variable, each user could have a different plug-in. This entry cannot be blank and must point to a valid plug-in.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>HostName</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the host name of the computer on which the WS-Management (WinRM) service is running.
The value must be a fully qualified domain name, an IPv4 or IPv6 literal string, or a wildcard character.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>IdleTimeOut</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum time, in milliseconds, that the remote shell will remain open when there is no user activity in the remote shell. The remote shell is automatically deleted after the time that is specified. You can specify any values from 0 through 2147483647. A value of 0 indicates an infinite time-out. The default is 900000 (15 minutes).</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>IPv4Filter</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the IPv4 addresses that listeners can use. The following are valid values:
 
-- If you leave the parameter blank, no IPv4 addresses can be used.
 
-- If you enter a wildcard character (*), any IPv4 address can be used.
 
-- If you enter a list of IP ranges, any IP address in the specified ranges can be used. Separate the ranges by using a comma (,), and specify each range as a pair of IPv4 addresses in dotted-decimal format, separated by a hyphen (-). Make sure that the smaller value occurs first in the pair. The ranges are inclusive.
 
Note: An IPv4 literal string consists of four dotted decimal numbers, each in the range 0 though 255. For example: 192.168.0.0.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>IPv6Filter</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the IPv6 addresses that listeners can use. The following are valid values:
 
-- If you leave the parameter blank, no IPv6 addresses can be used.
 
-- If you enter a wildcard character (*), any IPv6 address can be used.
 
-- If you enter a list of IP ranges, any IP address in the specified ranges can be used. Separate the ranges by using a comma (,&quot;), and specify each range as a pair of IPv6 addresses in cloned-hexadecimal format, separated by a hyphen (-). Make sure that the smaller value occurs first in the pair. The ranges are inclusive.
 
Note: An IPv6 literal string is enclosed in brackets and contains hexadecimal numbers that are separated by colons. For example: [::1] or [3ffe:ffff::6ECB:0101].</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Issuer</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the name of the certification authority that issued the certificate.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Kerberos</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client to use Kerberos authentication. Kerberos authentication is a scheme in which the client and server mutually authenticate by using Kerberos certificates.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>ListeningOn</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the IP address or all the IP addresses on which the service is actually listening. This is derived from the Address element based upon the actual IPs associated with the listener. The value of the IP address must be in IPv4 dotted-decimal notation or in IPv6 colon-delimited hexadecimal notation. Multiple ListeningOn entries exist, each entry starting with ListeningOn_. For example:
   ListeningOn_1201550598
   ListeningOn_1973755898
   ListeningOn_1508953035
   ListeningOn_1560839940</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxBatchItems</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum number of elements that can be used in a Pull response. You can specify any value from 1 through 4294967295. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxConcurrentUsers</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum number of users who can concurrently perform remote operations on the same computer through a remote shell. New shell connections will be rejected if they exceed the specified limit. You can specify any value from 1 through 100. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxEnvelopeSizekb</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum SOAP data in kilobytes. You can specify any value from 32 through 4294967295.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxMemoryPerShellMB</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum total amount of memory that can be allocated by an active remote shell and all its child processes. You can specify any value from 0 through 2147483647. A value of 0 means that the ability of the remote operations to allocate memory is limited only by the available virtual memory. The default value is 0.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxProcessesPerShell</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum number of processes that any shell operation is allowed to start. You can specify any number from 0 through 2147483647. A value of 0 allows for an unlimited number of processes. By default, the limit is five processes per shell.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxProviderRequests</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum number of concurrent requests that are allowed by the service. You can specify any value from 1 through 4294967295. The limit is applied per provider.
 
Note: This value is deprecated and should not be used.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxShellsPerUser</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum number of concurrent shells that any user can remotely open on the same system. If this policy setting is enabled, the user will not be able to open new remote shells if the count exceeds the specified limit. If this policy setting is disabled or is not configured, by default, the limit will be set to two remote shells per user. You can specify any number from 0 through 2147483647. A value of 0 allows for an unlimited number of shells.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxTimeoutMs</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the maximum time-out in milliseconds that can be used for any request except for Pull requests. You can specify any number from 500 to 4294967295.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Name</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies a display name for the WS-Management session . You can use the name to refer to the session when using other cmdlets, such as Get-PSSession and Enter-PSSession. The name does not have to be unique to the computer or to the current session.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Name (Plugin)</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the display name to use for the plug-in. If an error is returned by the plug-in, the display name will be put in the error XML that is returned to the client application. The name is not locale specific.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Negotiate</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Allows the client to use Negotiate authentication. Negotiate authentication is a scheme in which the client sends a request to the server to authenticate. The server determines whether to use the Kerberos protocol or NTLM. The Kerberos protocol is selected to authenticate a domain account, and NTLM is selected for local computer accounts. The user name must be specified in the domain\user_name form for a domain user. The user name must be specified in the server_name\user_name format for a local user on a server computer.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>NetworkDelayMs</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the extra time in milliseconds that the client computer waits to accommodate for network delay time. You can specify any value from 500 through 4294967295.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Password</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the password for a local or a domain account. It cannot be NULL.
 
The client computer can specify the credentials to use when creating a shell on a computer. The user name must be specified in the domain\user_name form for a domain user. The user name must be specified in the server_name\user_name format for a local user on a server computer.
 
If you use this structure, then it should have both the user name and password fields specified. It can be used with Basic, Digest, Negotiate, or Kerberos authentication. The client must explicitly specify the credentials when either Basic or Digest authentication is used.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Plugin</Name>
 
        <CmdletSupported>New-Item, Remove-Item</CmdletSupported>
 
        <Type>
                    <Name></Name>
              </Type>
 
              <Description>WS-Management plug-ins are native dynamic link libraries (DLLs) that plug in to and extend the functionality of WS-Management . The WSW-Management Plug-in API provides functionality that enables a user to write plug-ins by implementing certain APIs for supported resource URIs and operations. After the plug-ins are configured for either the WS-Management (WinRM) service or for Internet Information Services (IIS), the plug-ins are loaded in the WS-Management host or in the IIS host, respectively. Remote requests are routed to these plug-in entry points to perform operations.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Port</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Short Integer</Name>
              </Type>
 
              <Description>Specifies the TCP port for which this listener is created. You can specify any value from 1 through 65535.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Resource</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies an endpoint that represents a distinct type of management operation or value. A service exposes one or more resources, and some resources can have more than one instance. A management resource is similar to a WMI class or to a database table, and an instance is similar to an instance of the class or to a row in the table. For example, the Win32_LogicalDisk class represents a resource. Win32_LogicalDisk=&quot;C:\&quot; is a specific instance of the resource.
 
A Uniform Resource Identifier (URI) contains a prefix and a path to a resource. For example:
http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>ResourceURI</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a process, on a computer.
 
A URI consists of a prefix and a path to a resource. For example:
http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>RootSDDL</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the Security Descriptor Definition Language (SDDL) for the access control entry. This identifies the security settings that are used to authorize access to a specified resource URI.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>SDKVersion</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the version of the WS-Management plug-in SDK. The only valid value is 1.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Shell</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the process string for the custom shell. You can specify environment variables.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>ShellTimeout</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Specifies the length of time before the shell times out due to inactivity. Specify the time-out value in milliseconds.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Subject</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the entity that is identified by the certificate.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>SupportsOptions</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Boolean</Name>
              </Type>
 
              <Description>Specifies whether the plug-in supports the use of options, which are passed within the wsman:OptionSet header in a request message.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Transport</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the transport to use to send and receive WS-Management protocol requests and responses. The value must be either HTTP or HTTPS.
 
Note: The Transport value is set when creating a Listener. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>TrustedHosts</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>List of remote computers that are connected to the local computer through a trusted network connection. Requests are allowed to be sent to computers specified in this list when using an authentication scheme and transport that does not allow the client to authenticate the service, such as Basic authentication over HTTP.
 
If a server is specified in TrustedHosts, the client does not authenticate the server's identity, leaving it vulnerable to man-in-the-middle attacks. You should only specify hostnames when the network connection is safe from malicious users, such as in a Domain environment.
 
The specified host names can be either Domain Name System (DNS) names or IP addresses. The following values are valid:
 
-- Blank: No hosts are trusted.
 
-- The asterisk &quot;*&quot; character: All hosts are trusted.
 
A list of host name patterns separated by commas (,) The host name patterns must be formatted as follows:
 
-- A string that starts with the wildcard character (*). The string must contain at least two characters. All the hosts that share the suffix are trusted.
 
-- A string that ends with the wildcard character (*). The string must contain at least two characters. All the hosts that share the prefix are trusted.
 
-- All NetBIOS names are trusted (for example, strings that do not contain a period).
 
-- A string without the wildcard character (*): The host named by the string is trusted.
 
Note: When the TrustedHosts value is set with the Set-Item cmdlet, the Set-Item cmdlet supports an additional parameter -Concatenate. The following example will append a new value (*.domain2.com) to the old value stored in TrustedHost:
 
  Set-Item .\TrustedHosts *.domain2.com -Concatenate -Force</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>URI</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Identifies the URI for which access is authorized based on the value of the Sddl parameter.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>URLPrefix</Name>
 
        <CmdletSupported>Clear-Item, Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>A URL prefix on which to accept HTTP or HTTPS requests. This is a string containing only the characters a-z, A-Z, 9-0, underscore (_) and backslash (/). The string must not start with or end with a backslash (/). For example, if the computer name is SampleComputer, the WS-Management client would specify http://SampleMachine/URLPrefix in the destination address.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>UserName</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the user name for a local account or for a domain account. It cannot have a value of NULL.
 
The client can specify the credentials to use when creating a shell on a computer. The user name must be specified in the domain\user_name format for a domain account. The user name must be specified in the server_name\user_name format for a local account on a server computer.
 
If this structure is used, it must have both the username and password fields specified . It can be used with Basic, Digest, Negotiate, or Kerberos authentication. The client must explicitly specify the credentials when either Basic or Digest authentication is used.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>Value</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the value of an initialization parameter, which is a plug-in-specific value that is used to specify configuration options.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>XMLRenderingType</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>Specifies the format in which XML is passed to plug-ins through the WSMAN_DATA object. The following are valid values:
 
Text: Incoming XML data is contained in a WSMAN_DATA_TYPE_TEXT structure, which represents the XML as a PCWSTR memory buffer.
 
XMLReader: Incoming XML data is contained in a WSMAN_DATA_TYPE_WS_XML_READER structure, which represents the XML as an XmlReader object, which is defined in the WebServices.h header file. </Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>xmlns</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>A string that specifies specifies a Uniform Resource Name (URN) that uniquely identifies the namespace.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>lang</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>String</Name>
              </Type>
 
              <Description>A string that specifies a language, or a language-region with language and region separated by a hyphen.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>HTTP</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Short Integer</Name>
              </Type>
 
              <Description>Specifies the port that the client will use when HTTP is used. By default, HTTP uses port 80. You can specify any value from 1 through 65535.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>HTTPS</Name>
 
        <CmdletSupported>Get-Item, Set-Item</CmdletSupported>
 
        <Type>
                    <Name>Short-Integer</Name>
              </Type>
 
              <Description>Specifies the port that the client will use when HTTPS is used. By default, HTTPS uses port 443. You can specify any value from 1 through 65535.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxShellRunTime</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Note: This value is deprecated and the value is no longer used.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
    <DynamicParameter>
        <Name>MaxShellRunTime</Name>
 
        <CmdletSupported>Get-Item</CmdletSupported>
 
        <Type>
                    <Name>Unsigned Long Integer</Name>
              </Type>
 
              <Description>Note: This value is deprecated and should not be used.</Description>
 
        <PossibleValues>
            <PossibleValue>
                <Value></Value>
 
                <Description>
                    <para></para>
                </Description>
 
            </PossibleValue>
        </PossibleValues>
    </DynamicParameter>
</DynamicParameters>
<RelatedLinks>
    <navigationLink>
        <linkText></linkText>
        <uri/>
    </navigationLink>
</RelatedLinks>
 
   <CmdletHelpPaths>
      
    <CmdletHelpPath ID='ClientCertificate'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item. In this location, the New-Item command creates a new client certificate.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item.
            In the ClientCertificate directory, you can use the New-Item cmdlet to create and configure a client certificate. A client certificate is
            used when the WS-Management client is configured to use certificate authentication.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Issuer</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the name of the certification authority that issued the certificate.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Subject</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the entity that is identified by the certificate.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ResourceURI</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a
                  process, on a computer.
 
                  A URI consists of a prefix and a path to a resource. For example:
                  http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                  http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">Uri</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Credential</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the credential for a local or a domain account. It cannot be NULL.
 
                  The client computer can specify the credentials to use when creating a shell on a computer. The user name must
                  be specified in the domain\user_name form for a domain user. The user name must be specified in the
                  server_name\user_name format for a local user on a server computer.
 
                  If you use this structure, then it should have both the user name and password fields specified. It can be used
                  with Basic, Digest, Negotiate, or Kerberos authentication. The client must explicitly specify the credentials
                  when either Basic or Digest authentication is used.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">PSCredential</command:parameterValue>
            </command:parameter>
            
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>Prompts you for confirmation before executing the command.</maml:para>
              </maml:description>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
           
          </command:syntaxItem>
        </command:syntax>
        <!-- Cmdlet parameter section -->
        <command:parameters>
           
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Issuer</maml:name>
            <maml:description>
              <maml:para>
                Specifies the name of the certification authority that issued the certificate.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Subject</maml:name>
            <maml:description>
              <maml:para>
                Specifies the entity that is identified by the certificate.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ResourceURI</maml:name>
            <maml:description>
              <maml:para>
                Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a
                process, on a computer.
 
                A URI consists of a prefix and a path to a resource. For example:
                http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">Uri</command:parameterValue>
            <dev:type>
              <maml:name>Uri</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
                               
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Credential</maml:name>
            <maml:description>
              <maml:para>
                Specifies the credentials for a local or a domain account. It cannot be NULL.
 
                The client computer can specify the credentials to use when creating a shell on a computer. The user name must
                be specified in the domain\user_name form for a domain user. The user name must be specified in the
                server_name\user_name format for a local user on a server computer.
 
                If you use this structure, then it should have both the user name and password fields specified. It can be used
                with Basic, Digest, Negotiate, or Kerberos authentication. The client must explicitly specify the credentials
                when either Basic or Digest authentication is used.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">PSCredential</command:parameterValue>
            <dev:type>
              <maml:name>PSCredential</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
           
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>
              $cred = Get-Credential
              New-Item -Path WSMan:\localhost\ClientCertificate -Issuer 1b3fd224d66c6413fe20d21e38b304226d192dfe -URI wmicimv2/* -Credential $cred;
            </dev:code>
            <dev:remarks>
              <maml:para>
                This command creates ClientCertificate entry that can be used by the WS-Management client. The new ClientCertificate will show up under the ClientCertificate
                directory as ClientCertificate_1234567890. All of the parameters are mandatory. The Issuer needs to be thumbprint of the issuers certificate.
              </maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
 
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145854</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
  
    </CmdletHelpPath>
         
    <CmdletHelpPath ID='Listener'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item. For example, in the file system, New-Item is used to create files and folders. In the registry, New-Item creates registry keys and entries.
 
            New-Item can also set the value of the items that it creates. For example, when creating a new file, New-Item can add initial content to the file.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
             
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Address</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the address for which this listener was created. The value can be one of the following:
 
                  --The literal string "*". (The wildcard character (*) makes the command bind all the IP addresses on all the network interface cards [NIC].)
                  --The literal string "IP:" followed by a valid IP address in either IPv4 dotted-decimal format or in IPv6 cloned-hexadecimal format.
                  --The literal string "MAC:" followed by the MAC address of a NIC. For example: MAC:32-a3-58-90-be-cc.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Transport</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the transport to use to send and receive WS-Management protocol requests and responses. The value must be either HTTP or HTTPS.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Hostname</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the host name of the computer on which the WS-Management (WinRM) service is running.
                  The value must be a fully qualified domain name, an IPv4 or IPv6 literal string, or a wildcard character.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Enabled</maml:name>
              <maml:description>
                <maml:para>
                  Specifies whether the listener is enabled or disabled. The default is True.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>URLPrefix</maml:name>
              <maml:description>
                <maml:para>
                  A URL prefix on which to accept HTTP or HTTPS requests. This is a string containing only the characters a-z, A-Z, 9-0,
                  underscore (_) and backslash (/). The string must not start with or end with a backslash (/). For example, if the computer
                  name is SampleMachine, the WS-Management client would specify http://SampleMachine/URLPrefix in the destination address.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>CertificateThumbprint</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the thumbprint of the service certificate.
                  This value represents the string of two-digit hexadecimal values in the Thumbprint field of the certificate. It specifies the
                  digital public key certificate (X509) of a user account that has permission to perform this action. Certificates are used in
                  client certificate-based authentication. They can be mapped only to local user accounts, and they do not work with domain
                  accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem cmdlets in the Windows PowerShell Cert: drive.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
  
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>Prompts you for confirmation before executing the command.</maml:para>
              </maml:description>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
             
          </command:syntaxItem>
        </command:syntax>
         
        <!-- Cmdlet parameter section -->
         
        <command:parameters>
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Address</maml:name>
            <maml:description>
              <maml:para>
                Specifies the address for which this listener was created. The value can be one of the following:
 
                --The literal string "*". (The wildcard character (*) makes the command bind all the IP addresses on all the network interface cards [NIC].)
                --The literal string "IP:" followed by a valid IP address in either IPv4 dotted-decimal format or in IPv6 cloned-hexadecimal format.
                --The literal string "MAC:" followed by the MAC address of a NIC. For example: MAC:32-a3-58-90-be-cc.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Transport</maml:name>
            <maml:description>
              <maml:para>
                Specifies the transport to use to send and receive WS-Management protocol requests and responses. The value must be either HTTP or HTTPS.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
                   
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Hostname</maml:name>
            <maml:description>
              <maml:para>
                Specifies the host name of the computer on which the WS-Management (WinRM) service is running.
                The value must be a fully qualified domain name, an IPv4 or IPv6 literal string, or a wildcard character.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Enabled</maml:name>
            <maml:description>
              <maml:para>
                Specifies whether the listener is enabled or disabled. The default is True.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>URLPrefix</maml:name>
            <maml:description>
              <maml:para>
                A URL prefix on which to accept HTTP or HTTPS requests. This is a string containing only the characters a-z, A-Z, 9-0,
                underscore (_) and backslash (/). The string must not start with or end with a backslash (/). For example, if the computer
                name is SampleMachine, the WS-Management client would specify http://SampleMachine/URLPrefix in the destination address.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
              <maml:para>
                Specifies the thumbprint of the service certificate.
                This value represents the string of two-digit hexadecimal values in the Thumbprint field of the certificate. It specifies the
                digital public key certificate (X509) of a user account that has permission to perform this action. Certificates are used in
                client certificate-based authentication. They can be mapped only to local user accounts, and they do not work with domain
                accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem cmdlets in the Windows PowerShell Cert: drive.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
         
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
         
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>
              New-Item -Path WSMan:\localhost\Listener -Address * -Transport HTTP -force
            </dev:code>
            <dev:remarks>
              <maml:para>This command creates an HTTP listener on any IP address on the computer.</maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
   
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145853</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
   
    </CmdletHelpPath>
       
    <CmdletHelpPath ID='Plugin'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item. For example, in the file system, New-Item is used to create files and folders. In the registry, New-Item creates registry keys and entries.
 
            New-Item can also set the value of the items that it creates. For example, when creating a new file, New-Item can add initial content to the file.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Plugin</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the display name to use for the plug-in. If an error is returned by the plug-in, the display name will be
                  put in the error XML that is returned to the client application. The name is not locale specific.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Filename</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the file name of the operations plug-in. Any environment variables that are put in this entry will be expanded in the
                  users' context when a request is received. Because each user could have a different version of the same environment variable,
                  each user could have a different plug-in. This entry cannot be blank and must point to a valid plug-in.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ResourceURI</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a process, on
                  a computer.
 
                  A URI consists of a prefix and a path to a resource. For example:
                  http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                  http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">Uri</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Capability</maml:name>
              <maml:description>
                <maml:para>
                  Specifies an operation that is supported on this Uniform Resource Identifier (URI). You have to create one entry for each type of
                  operation that the URI supports. The following are valid values:
                  -- Create: Create operations are supported on the URI. The SupportFragment attribute is used if the Create operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Delete: Delete operations are supported on the URI. The SupportFragment attribute is used if the Delete operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Enumerate: Enumerate operations are supported on the URI. The SupportFragment attribute is not supported for Enumerate operations and should be set to False. The SupportFiltering attribute is valid, and if the plug-in supports filtering, this attribute should be set to True. This operation is not valid for a URI if Shell operations are also supported.
                  -- Get: Get operations are supported on the URI. The SupportFragment attribute is used if the Get operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Invoke: Invoke operations are supported on the URI. The SupportFragment attribute is not supported for Invoke operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Put: Put operations are supported on the URI. The SupportFragment attribute is used if the Put operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Subscribe: Subscribe operations are supported on the URI. The SupportFragment attribute is not supported for Subscribe operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Shell: Shell operations are supported on the URI. The SupportFragment attribute is not supported for Shell operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if any other operation is also supported. If a Shell operation is configured for a URI, Get, Put, Create, Delete, Invoke, and Enumerate operations are processed internally within the WS-Management (WinRM) service to manage shells. As a result, the plug-in cannot handle the operations.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>lang</maml:name>
              <maml:description>
                <maml:para>
                  A string that specifies a language, or a language-region with language and region separated by a hyphen.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>SDKVersion</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the version of the WS-Management plug-in SDK. The only valid value is 1.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>xmlns</maml:name>
              <maml:description>
                <maml:para>
                  A string that specifies specifies a Uniform Resource Name (URN) that uniquely identifies the namespace.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>XMLRenderingType</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the format in which XML is passed to plug-ins through the WSMAN_DATA object. The following are valid values:
                  Text: Incoming XML data is contained in a WSMAN_DATA_TYPE_TEXT structure, which represents the XML as a PCWSTR memory buffer.
                  XMLReader: Incoming XML data is contained in a WSMAN_DATA_TYPE_WS_XML_READER structure, which represents the XML as an XmlReader
                  object, which is defined in the WebServices.h header file.
                </maml:para>
              </maml:description>
              <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>Prompts you for confirmation before executing the command.</maml:para>
              </maml:description>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
          </command:syntaxItem>
           
        </command:syntax>
         
        <!-- Cmdlet parameter section -->
         
        <command:parameters>
           
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Plugin</maml:name>
            <maml:description>
              <maml:para>
                Specifies the display name to use for the plug-in. If an error is returned by the plug-in, the display name will be
                put in the error XML that is returned to the client application. The name is not locale specific.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>FileName</maml:name>
            <maml:description>
              <maml:para>
                Specifies the file name of the operations plug-in. Any environment variables that are put in this entry will be expanded in the
                users' context when a request is received. Because each user could have a different version of the same environment variable,
                each user could have a different plug-in. This entry cannot be blank and must point to a valid plug-in.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ResourceURI</maml:name>
            <maml:description>
              <maml:para>
                Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a process, on
                a computer.
 
                A URI consists of a prefix and a path to a resource. For example:
                http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">Uri</command:parameterValue>
            <dev:type>
              <maml:name>Uri</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Capability</maml:name>
            <maml:description>
              <maml:para>
                Specifies an operation that is supported on this Uniform Resource Identifier (URI). You have to create one entry for each type of
                operation that the URI supports. The following are valid values:
                -- Create: Create operations are supported on the URI. The SupportFragment attribute is used if the Create operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Delete: Delete operations are supported on the URI. The SupportFragment attribute is used if the Delete operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Enumerate: Enumerate operations are supported on the URI. The SupportFragment attribute is not supported for Enumerate operations and should be set to False. The SupportFiltering attribute is valid, and if the plug-in supports filtering, this attribute should be set to True. This operation is not valid for a URI if Shell operations are also supported.
                -- Get: Get operations are supported on the URI. The SupportFragment attribute is used if the Get operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Invoke: Invoke operations are supported on the URI. The SupportFragment attribute is not supported for Invoke operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Put: Put operations are supported on the URI. The SupportFragment attribute is used if the Put operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Subscribe: Subscribe operations are supported on the URI. The SupportFragment attribute is not supported for Subscribe operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Shell: Shell operations are supported on the URI. The SupportFragment attribute is not supported for Shell operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if any other operation is also supported. If a Shell operation is configured for a URI, Get, Put, Create, Delete, Invoke, and Enumerate operations are processed internally within the WS-Management (WinRM) service to manage shells. As a result, the plug-in cannot handle the operations.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>lang</maml:name>
            <maml:description>
              <maml:para>
                A string that specifies a language, or a language-region with language and region separated by a hyphen.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>SDKVersion</maml:name>
            <maml:description>
              <maml:para>
                Specifies the version of the WS-Management plug-in SDK. The only valid value is 1.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>xmlns</maml:name>
            <maml:description>
              <maml:para>
                A string that specifies specifies a Uniform Resource Name (URN) that uniquely identifies the namespace.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>XMLRenderingType</maml:name>
            <maml:description>
              <maml:para>
                Specifies the format in which XML is passed to plug-ins through the WSMAN_DATA object. The following are valid values:
                Text: Incoming XML data is contained in a WSMAN_DATA_TYPE_TEXT structure, which represents the XML as a PCWSTR memory buffer.
                XMLReader: Incoming XML data is contained in a WSMAN_DATA_TYPE_WS_XML_READER structure, which represents the XML as an XmlReader
                object, which is defined in the WebServices.h header file.
              </maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
         
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>
              New-Item -Path WSMan:\localhost\Plugin -Force -Name "Test Plugin" -File C:\Testplugin.xml
               
              Where Testplugin.xml contains:
              <PlugInConfiguration xmlns="http://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="Test Plugin" Filename="%systemroot%\system32\WSManTestPlugin.dll" Architecture="32" SDKVersion="1" XmlRenderingType="text" >
                  <InitializationParameters>
                    <Param Name="PSVersion" Value="2.0" />
                  </InitializationParameters>
                  <Resources>
                    <Resource ResourceUri="http://microsoft.test.wsman" SupportsOptions="true">
                      <Security xmlns="http://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="http://microsoft.test.wsman/test" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;WD)" />
                      <Capability Type="Get" SupportsFragment="true" />
                      <Capability Type="Put" SupportsFragment="true" />
                      <Capability Type="Create" SupportsFragment="true" />
                      <Capability Type="Delete" SupportsFragment="true" />
                      <Capability Type="Invoke" />
                      <Capability Type="Enumerate" SupportsFiltering="true" />
                      <Capability Type="Subscribe" SupportsFiltering="true" />
                    </Resource>
                    <Resource ResourceUri="http://microsoft.test/test" SupportsOptions="true" >
                      <Capability Type="Shell" />
                    </Resource>
                  </Resources>
              </PlugInConfiguration>
               
            </dev:code>
            <dev:remarks>
              <maml:para>This command creates (registers) a plug-in for the WS-Management service. This example uses an XML file to load all of the necessary setting to create a plug-in.</maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 2 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>
              New-Item -Path WSMan:\localhost\Plugin -Plugin TestPlugin -FileName %systemroot%\system32\WsmWmiPl.dll -Resource http://schemas.dmtf.org/wbem/wscim/2/cim-schema -SDKVersion 1 -Capability "Get","Put","Invoke","Enumerate" -XMLRenderingType text
            </dev:code>
            <dev:remarks>
              <maml:para>This command creates (registers) a plug-in for the WS-Management service.</maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
 
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145852</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
  
    </CmdletHelpPath>
         
    <CmdletHelpPath ID='InitializationParameters'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item. For example, in the file system, New-Item is used to create files and folders. In the registry, New-Item creates registry keys and entries.
            In the InitializationParameters directory, you can use the New-Item cmdlet to create and configure Plugin initialization parameters.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ParamName</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the display name to use for the initialization parameter.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ParamValue</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the value of an initialization parameter, which is a plug-in-specific value that is used to specify configuration options.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>Prompts you for confirmation before executing the command.</maml:para>
              </maml:description>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
          </command:syntaxItem>
           
        </command:syntax>
         
        <!-- Cmdlet parameter section -->
         
        <command:parameters>
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ParamName</maml:name>
            <maml:description>
              <maml:para>
                Specifies the display name to use for the initialization parameter.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ParamValue</maml:name>
            <maml:description>
              <maml:para>
                Specifies the value of an initialization parameter, which is a plug-in-specific value that is used to specify configuration options.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
         
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code> New-Item -Path WSMan:\localhost\Plugin\TestPlugin\InitializationParameters -ParamName testparametername -ParamValue testparametervalue</dev:code>
            <dev:remarks>
              <maml:para>This command creates an Initialization parameter named testparametername in the InitializationParameters directory. </maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
           
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145851</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
  
    </CmdletHelpPath>
     
    <CmdletHelpPath ID='Resources'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item. For example, in the file system, New-Item is used to create files and folders. In the registry, New-Item creates registry keys and entries.
            In the Resources directory, you can use the New-Item cmdlet to create and configure a Plugin resources.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
              
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ResourceURI</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a process, on
                  a computer.
 
                  A URI consists of a prefix and a path to a resource. For example:
                  http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                  http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">Uri</command:parameterValue>
            </command:parameter>
              
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>SupportsOptions</maml:name>
              <maml:description>
                <maml:para>
                  Specifies whether the plug-in supports the use of options, which are passed within the wsman:OptionSet header in a request message.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ExactMatch</maml:name>
              <maml:description>
                <maml:para>
                  Specifies how to use the security settings that are specified in the Sddl parameter. If the ExactMatch parameter is set to True,
                  the security settings in Sddl are used only to authorize access attempts to the URI exactly as specified by the URI. If ExactMatch
                  is set to false, the security settings in Sddl are used to authorize access attempts to the URIs that begin with the string
                  specified in the URI.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Capability</maml:name>
              <maml:description>
                <maml:para>
                  Specifies an operation that is supported on this Uniform Resource Identifier (URI). You have to create one entry for each type of
                  operation that the URI supports. The following are valid values:
                  -- Create: Create operations are supported on the URI. The SupportFragment attribute is used if the Create operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Delete: Delete operations are supported on the URI. The SupportFragment attribute is used if the Delete operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Enumerate: Enumerate operations are supported on the URI. The SupportFragment attribute is not supported for Enumerate operations and should be set to False. The SupportFiltering attribute is valid, and if the plug-in supports filtering, this attribute should be set to True. This operation is not valid for a URI if Shell operations are also supported.
                  -- Get: Get operations are supported on the URI. The SupportFragment attribute is used if the Get operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Invoke: Invoke operations are supported on the URI. The SupportFragment attribute is not supported for Invoke operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Put: Put operations are supported on the URI. The SupportFragment attribute is used if the Put operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Subscribe: Subscribe operations are supported on the URI. The SupportFragment attribute is not supported for Subscribe operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                  -- Shell: Shell operations are supported on the URI. The SupportFragment attribute is not supported for Shell operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if any other operation is also supported. If a Shell operation is configured for a URI, Get, Put, Create, Delete, Invoke, and Enumerate operations are processed internally within the WS-Management (WinRM) service to manage shells. As a result, the plug-in cannot handle the operations.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>
                  Prompts you for confirmation before executing the command.
                </maml:para>
              </maml:description>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
           
          </command:syntaxItem>
        </command:syntax>
         
        <!-- Cmdlet parameter section -->
         
        <command:parameters>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ResourceURI</maml:name>
            <maml:description>
              <maml:para>
                Specifies the Uniform Resource Identifier (URI) that identifies a specific type of resource, such as a disk or a process, on
                a computer.
 
                A URI consists of a prefix and a path to a resource. For example:
                http://schemas.microsoft.com/wbem/wsman/1/wmi/root/cimv2/Win32_LogicalDisk
                http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/CIM_NumericSensor
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">Uri</command:parameterValue>
            <dev:type>
              <maml:name>Uri</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>SupportsOptions</maml:name>
            <maml:description>
              <maml:para>
                Specifies whether the plug-in supports the use of options, which are passed within the wsman:OptionSet header in a request message.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ExactMatch</maml:name>
            <maml:description>
              <maml:para>
                Specifies how to use the security settings that are specified in the Sddl parameter. If the ExactMatch parameter is set to True,
                the security settings in Sddl are used only to authorize access attempts to the URI exactly as specified by the URI. If ExactMatch
                is set to false, the security settings in Sddl are used to authorize access attempts to the URIs that begin with the string
                specified in the URI.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Capability</maml:name>
            <maml:description>
              <maml:para>
                Specifies an operation that is supported on this Uniform Resource Identifier (URI). You have to create one entry for each type of
                operation that the URI supports. The following are valid values:
                -- Create: Create operations are supported on the URI. The SupportFragment attribute is used if the Create operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Delete: Delete operations are supported on the URI. The SupportFragment attribute is used if the Delete operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Enumerate: Enumerate operations are supported on the URI. The SupportFragment attribute is not supported for Enumerate operations and should be set to False. The SupportFiltering attribute is valid, and if the plug-in supports filtering, this attribute should be set to True. This operation is not valid for a URI if Shell operations are also supported.
                -- Get: Get operations are supported on the URI. The SupportFragment attribute is used if the Get operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Invoke: Invoke operations are supported on the URI. The SupportFragment attribute is not supported for Invoke operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Put: Put operations are supported on the URI. The SupportFragment attribute is used if the Put operation supports the concept. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Subscribe: Subscribe operations are supported on the URI. The SupportFragment attribute is not supported for Subscribe operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if Shell operations are also supported.
                -- Shell: Shell operations are supported on the URI. The SupportFragment attribute is not supported for Shell operations and should be set to False. The SupportFiltering attribute is not valid and should be set to False. This operation is not valid for a URI if any other operation is also supported. If a Shell operation is configured for a URI, Get, Put, Create, Delete, Invoke, and Enumerate operations are processed internally within the WS-Management (WinRM) service to manage shells. As a result, the plug-in cannot handle the operations.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
         
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>New-Item -Path WSMan:\localhost\Plugin\TestPlugin\Resources -ResourceUri http://schemas.dmtf.org/wbem/wscim/3/cim-schema -Capability "Enumerate"</dev:code>
            <dev:remarks>
              <maml:para>This command creates a resource entry in the Resources directory of TestPlugin.</maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
 
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145850</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
   
    </CmdletHelpPath>
         
    <CmdletHelpPath ID='Security'>
 
      <!-- v 1.1.0.9 -->
      <!-- New-Item -->
      <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <command:details>
          <command:name>
            New-Item
          </command:name>
          <maml:description>
            <maml:para>Creates a new item.</maml:para>
          </maml:description>
          <maml:copyright>
            <maml:para></maml:para>
          </maml:copyright>
          <command:verb>New</command:verb>
          <command:noun>Item</command:noun>
          <dev:version></dev:version>
        </command:details>
        <maml:description>
          <maml:para>
            The New-Item cmdlet creates a new item and sets its value. The types of items that can be created depend upon the location of the item. For example, in the file system, New-Item is used to create files and folders. In the registry, New-Item creates registry keys and entries.
            In the Security directory, you can use the New-Item cmdlet to create and configure Plugin security.
          </maml:para>
        </maml:description>
        <!-- Cmdlet syntax section-->
        <command:syntax>
          <command:syntaxItem>
            <maml:name>New-Item</maml:name>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>URI</maml:name>
              <maml:description>
                <maml:para>
                  Identifies the URI for which access is authorized based on the value of the Sddl parameter.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">Uri</command:parameterValue>
            </command:parameter>
 
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>SDDL</maml:name>
              <maml:description>
                <maml:para>
                  Specifies the Security Descriptor Definition Language (SDDL) for the access control entry. This identifies the security
                  settings that are used to authorize access to a specified resource URI.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>ExactMatch</maml:name>
              <maml:description>
                <maml:para>
                  Specifies how to use the security settings that are specified in the Sddl parameter. If the ExactMatch parameter is set to
                  True, the security settings in Sddl are used only to authorize access attempts to the URI exactly as specified by the URI.
                  If ExactMatch is set to false, the security settings in Sddl are used to authorize access attempts to the URIs that begin
                  with the string specified in the URI.
                </maml:para>
              </maml:description>
              <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>Confirm</maml:name>
              <maml:description>
                <maml:para>Prompts you for confirmation before executing the command.</maml:para>
              </maml:description>
            </command:parameter>
             
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
              <maml:name>WhatIf</maml:name>
              <maml:description>
                <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
              </maml:description>
            </command:parameter>
             
          </command:syntaxItem>
        </command:syntax>
         
        <!-- Cmdlet parameter section -->
         
        <command:parameters>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>URI</maml:name>
            <maml:description>
              <maml:para>
                Identifies the URI for which access is authorized based on the value of the Sddl parameter.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">Uri</command:parameterValue>
            <dev:type>
              <maml:name>Uri</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>SDDL</maml:name>
            <maml:description>
              <maml:para>
                Specifies the Security Descriptor Definition Language (SDDL) for the access control entry. This identifies the security
                settings that are used to authorize access to a specified resource URI.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">string</command:parameterValue>
            <dev:type>
              <maml:name>string</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>ExactMatch</maml:name>
            <maml:description>
              <maml:para>
                Specifies how to use the security settings that are specified in the Sddl parameter. If the ExactMatch parameter is set to
                True, the security settings in Sddl are used only to authorize access attempts to the URI exactly as specified by the URI.
                If ExactMatch is set to false, the security settings in Sddl are used to authorize access attempts to the URIs that begin
                with the string specified in the URI.
              </maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
          </command:parameter>
 
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Confirm</maml:name>
            <maml:description>
              <maml:para>Prompts you for confirmation before executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
           
          <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>WhatIf</maml:name>
            <maml:description>
              <maml:para>Describes what would happen if you executed the command without actually executing the command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="true">SwitchParameter</command:parameterValue>
            <dev:type>
              <maml:name>SwitchParameter</maml:name>
              <maml:uri />
            </dev:type>
            <dev:defaultValue />
          </command:parameter>
         
        </command:parameters>
        <!-- Input - Output section-->
        <command:inputTypes>
          <command:inputType>
            <dev:type>
              <maml:name>System.Object</maml:name>
              <maml:uri/>
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
                You can pipe a value for the new item to the New-Item cmdlet.
              </maml:para>
            </maml:description>
          </command:inputType>
        </command:inputTypes>
        <command:returnValues>
          <command:returnValue>
            <dev:type>
              <maml:name>Any</maml:name>
              <maml:uri />
              <maml:description />
            </dev:type>
            <maml:description>
              <maml:para>
                <!-- description -->
 
              </maml:para>
            </maml:description>
          </command:returnValue>
        </command:returnValues>
        <!-- Error section-->
        <command:terminatingErrors />
        <command:nonTerminatingErrors />
        <!-- Notes section -->
        <maml:alertSet>
          <maml:title></maml:title>
          <maml:alert>
            <maml:para>
              The New-Item cmdlet is designed to work with the data exposed by any provider. To list the providers available in your session, type &quot;Get-PsProvider&quot;. For more information, see About_Providers.
 
            </maml:para>
          </maml:alert>
          <maml:alert>
            <maml:para></maml:para>
          </maml:alert>
        </maml:alertSet>
        <!-- Example section -->
        <command:examples>
 
          <command:example>
            <maml:title>
              -------------------------- EXAMPLE 1 --------------------------
            </maml:title>
            <maml:introduction>
              <maml:para>C:\PS&gt;</maml:para>
            </maml:introduction>
            <dev:code>New-Item -path WSMan:\localhost\Plugin\TestPlugin\Resources\Resource_5967683\Security -Sddl "O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GWGX;;;WD)"</dev:code>
            <dev:remarks>
              <maml:para>This command creates a security entry in the Security directory of Resource_5967683 (a specific resource).</maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
              <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
              <command:commandLine>
                <command:commandText></command:commandText>
              </command:commandLine>
            </command:commandLines>
          </command:example>
   
        </command:examples>
        <!-- Link section -->
        <maml:relatedLinks>
          <maml:navigationLink>
            <maml:linkText>Online version:</maml:linkText>
            <maml:uri>http://go.microsoft.com/fwlink/?LinkId=145849</maml:uri>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>about_Providers</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Get-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Set-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Remove-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Clear-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Invoke-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Rename-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Move-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
          <maml:navigationLink>
            <maml:linkText>Copy-Item</maml:linkText>
            <maml:uri/>
          </maml:navigationLink>
        </maml:relatedLinks>
      </command:command>
  
    </CmdletHelpPath>
         
  </CmdletHelpPaths>
 
</providerHelp>
 
 
</helpItems>