HelpCache/NetFirewallRule.cmdletDefinition.cdxml-help.xml

<?xml version = "1.0" encoding = "utf-8" ?>
 
<helpItems schema="maml">
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Copy-NetFirewallRule</command:name><maml:description><maml:para>Copies an entire firewall rule, and associated filters, to the same or to a different policy store.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Copy</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Copy-NetFirewallRule cmdlet copies a firewall rule and associated filters to a policy store, making a complete clone. When a new policy store is not specified, a firewall rule is copied to the same policy store with a new name specified by the user.</maml:para><maml:para>This cmdlet returns one or more firewall rules to be duplicated by specifying the Name parameter (default), the DisplayName parameter, the rule properties, or by associated filters or objects. The resulting queried rule is copied to a new policy store using the NewPolicyStore parameter, a new Group Policy Object (GPO) session using the NewGPOSession parameter, or to the same policy store using the NewName parameter. Note: Only one firewall rule can be copied at a time when copying to the same policy store. This is because only a single firewall rule can use the unique identifier, or name, specified by the NewName parameter.</maml:para><maml:para>When copying a rule to a new policy store, the unique name of the set is preserved. This means that if the same set is copied twice, then the second attempt returns an error that the object already exists. To overwrite the target set, first run the Remove-NetFirewallRule cmdlet. If the object may already exist, then use the ErrorAction parameter to silently ignore these errors instead of running the Remove-NetFirewallRule cmdlet.</maml:para><maml:para>The associated filters (NetFirewallAddressFilter, NetFirewallApplicationFilter, and so on) have a one-to-one correspondence with each firewall rule and there is no need to copy the filter objects. For more information on filters, see the Get-NetFirewallRule cmdlet.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are copied.
                          
This parameter specifies the action that the firewall will take on traffic that matches this rule.
                          
If multiple firewall rules are defined, then the order in which the firewall rules are evaluated for a match depends on the action specified in the rule. Firewall rules are evaluated in the following order:
                          
 -- Allow if secured with override block rules (for rules with the Authentication field specified with any value other than NotRequired, and with the OverrideBlockRules field enabled).
                          
 -- Block the connection.
                          
 -- Allow the connection.
                          
The Default profile behavior, allow or block as specified in the NetFirewallProfile object in the corresponding store.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are copied. Wildcard characters are accepted.
                          
This parameter specifies the localized, user-facing description of the rule. This parameter can be used to provide information about the rule, such as the rule owner, the rule requester, the purpose of the rule, a version number, or the date of creation. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are copied.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string.
                          
Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are copied.
                          
This parameter specifies how the firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This parameter applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are copied.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled. Enabling a rule causes the firewall to compare all network packets to the criteria in this rule and to perform the action specified with the Action parameter when a match is found.
                          
 -- False: Specifies the rule is currently disabled. Disabling the rule does not delete it, but instead causes the firewall to stop comparing network packets to the rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are copied.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on its way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port. If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports, such as Teredo relay servers.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are copied.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic, as specified with the Protocol parameter.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are copied.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the Owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are copied.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are copied.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are copied.
                          
This parameter specifies the overall enforcement state of the rule.
                          
 -- OK: Specifies that the rule works as specified.
                          
 -- Inactive: Specifies that one or more parts of the rule is not enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are copied.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are copied.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be copied.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions linked with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are copied. Wildcard characters are accepted.
                          
This parameter specifies the localized, user-facing name of a rule. When creating a rule this parameter is required. This parameter value is locale-dependent, so this parameter value may change depending on the display language of the user. When writing scripts that work with any language, consider using the Name parameter instead.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are copied. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist. The default value is a randomly assigned value. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be copied.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be copied.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be copied.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be copied.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters for a firewall rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be copied.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be copied.
                          
A NetFirewallInterfaceFilter object represents the interface conditions linked to a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Copy-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be copied.
                          
A NetFirewallApplicationFilter object represents the application linked to a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are copied.
                          
This parameter specifies the action that the firewall will take on traffic that matches this rule.
                          
If multiple firewall rules are defined, then the order in which the firewall rules are evaluated for a match depends on the action specified in the rule. Firewall rules are evaluated in the following order:
                          
 -- Allow if secured with override block rules (for rules with the Authentication field specified with any value other than NotRequired, and with the OverrideBlockRules field enabled).
                          
 -- Block the connection.
                          
 -- Allow the connection.
                          
The Default profile behavior, allow or block as specified in the NetFirewallProfile object in the corresponding store.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue>Allow</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are copied.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be copied.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be copied.
                          
A NetFirewallApplicationFilter object represents the application linked to a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be copied.
                          
A NetFirewallInterfaceFilter object represents the interface conditions linked to a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be copied.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions linked with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be copied.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be copied.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be copied.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters for a firewall rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be copied.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are copied. Wildcard characters are accepted.
                          
This parameter specifies the localized, user-facing description of the rule. This parameter can be used to provide information about the rule, such as the rule owner, the rule requester, the purpose of the rule, a version number, or the date of creation. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are copied.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string.
                          
Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are copied. Wildcard characters are accepted.
                          
This parameter specifies the localized, user-facing name of a rule. When creating a rule this parameter is required. This parameter value is locale-dependent, so this parameter value may change depending on the display language of the user. When writing scripts that work with any language, consider using the Name parameter instead.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are copied.
                          
This parameter specifies how the firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This parameter applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are copied.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled. Enabling a rule causes the firewall to compare all network packets to the criteria in this rule and to perform the action specified with the Action parameter when a match is found.
                          
 -- False: Specifies the rule is currently disabled. Disabling the rule does not delete it, but instead causes the firewall to stop comparing network packets to the rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be copied.
                          
This parameter is used in the same way as the PolicyStore parameter.
                          
When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer, caches the updates, and saves the changes as a batch of transactions. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are copied.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on its way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port. If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports, such as Teredo relay servers.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are copied.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic, as specified with the Protocol parameter.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are copied. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist. The default value is a randomly assigned value. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewGPOSession</maml:name><maml:description><maml:para>Specifies the new GPO session for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for the firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewPolicyStore</maml:name><maml:description><maml:para>Specifies the policy store for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are copied.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the Owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which the firewall rules are copied..
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
                         Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are copied.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are copied.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are copied.
                          
This parameter specifies the overall enforcement state of the rule.
                          
 -- OK: Specifies that the rule works as specified.
                          
 -- Inactive: Specifies that one or more parts of the rule is not enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are copied.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallRule[]</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Copy-NetFirewallRule -DisplayName "Require Outbound Authentication" –NewName "Alternate Require Outbound Authentication"
 
</dev:code><dev:remarks><maml:para>This example copies a firewall rule, found using the localized name, to the current policy store under a new unique identifier. The localized DisplayName parameter value remains the same.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Copy-NetFirewallRule -Group "@FirewallAPI.dll,-36501" –Enabled False –PolicyStore domain.contoso.com\GPO_name –NewPolicyStore domain.contoso.com\new_gpo
 
</dev:code><dev:remarks><maml:para>This example copies a group of firewall rules that are currently disabled to a new policy store.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-NetFirewallProfile -Profile Domain –PolicyStore domain.contoso.com\GPO_name | Copy-NetFirewallRule –NewPolicyStore domain.example.com\new_gpo
 
</dev:code><dev:remarks><maml:para>This example copies all of the domain firewall rules of a specified GPO to a new policy store.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=216649</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Disable-NetFirewallRule</command:name><maml:description><maml:para>Disables a firewall rule.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Disable</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Disable-NetFirewallRule cmdlet disables a previously enabled firewall rule to be inactive within the computer or a group policy organizational unit. A Disabled rule will not actively modify system behavior, but the rule still exists on the computer or in a Group Policy Object (GPO) so it can be re-enabled. This is different from the Remove-NetFirewallRule cmdlet, which permanently removes the rule.</maml:para><maml:para>This cmdlet gets one or more firewall rules to be disabled with the Name parameter (default), the DisplayName parameter, rule properties, or by the associated filters or objects. The Enabled parameter value for the resulting queried rules is set to False.</maml:para><maml:para>Disabling IPsec and firewall rules can be useful for debugging firewall policy mismatch issues, but is easier when the rules are in the local, or persistent, store. Disabling rules in a GPO container will not take effect until the next time the client applies the GPO. To troubleshoot GPO-based firewall policy, consider copying all the rules and authorization and cryptographic sets from the GPO to a computer that does not have the GPO policy applied using the Copy-NetFirewallRule cmdlet. This is way to locally modify the policy, in order to troubleshoot any IPsec problems.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are disabled.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are disabled. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are disabled.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are disabled. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are disabled.
                          
This parameter specifies how this firewall rule will handle edge traversal cases.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are disabled.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify system behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are disabled. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are disabled.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are disabled.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are disabled.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are disabled.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are disabled.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are disabled.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are disabled.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are disabled.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are disabled. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are disabled. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be disabled.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be disabled.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be disabled.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be disabled.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be disabled.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be disabled.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be disabled.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Disable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be disabled.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are disabled.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are disabled.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be disabled.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be disabled.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be disabled.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be disabled.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be disabled.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be disabled.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be disabled.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be disabled.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are disabled. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are disabled.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are disabled. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are disabled. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are disabled.
                          
This parameter specifies how this firewall rule will handle edge traversal cases.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are disabled.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify system behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be disabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are disabled. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are disabled.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are disabled.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are disabled. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are disabled.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be disabled .
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are disabled.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are disabled.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are disabled.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are disabled.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are disabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetNetworkLayerSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetProtocolPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule[]</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disable-NetFirewallRule –DisplayName "Network Discovery"
 
</dev:code><dev:remarks><maml:para>This example disables a firewall rule given the localized name.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disable-NetFirewallRule –Group "@FirewallAPI.dll,-28502"
 
</dev:code><dev:remarks><maml:para>This example disables all of the File and Printer Sharing rules on the local computer. Use the universal and world-ready indirect string @FirewallAPI to specify the group.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Disable-NetFirewallRule –Direction Outbound -PolicyStore contoso.com\gpo_name
 
</dev:code><dev:remarks><maml:para>This example disables all of the previously enabled outbound firewall rules in a specified GPO.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 4</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;$nfwRule = Get-NetFirewallRule -PolicyStore ActiveStore -PolicyStoreSourceType Dynamic
 
 
 
PS C:\&gt;Disable-NetFirewallRule –InputObject $nfwRule
 
 
This is an alternate way to perform the same using only the pipeline.
PS C:\&gt;Get-NetFirewallRule -PolicyStore ActiveStore -PolicyStoreSourceType Dynamic | Disable-NetFirewallRule
 
</dev:code><dev:remarks><maml:para>This example disables the dynamic firewall rules on the computer.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=216656</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallProfile</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Enable-NetFirewallRule</command:name><maml:description><maml:para>Enables a previously disabled firewall rule.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Enable</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Enable-NetFirewallRule cmdlet enables a previously disabled firewall rule to be active within the computer or a group policy organizational unit.</maml:para><maml:para>This cmdlet gets one or more firewall rules to be enabled with the Name parameter (default), the DisplayName parameter, rule properties, or by associated filters or objects. The Enabled parameter for the resulting queried rules is set to True.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are enabled.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are enabled. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are enabled.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are enabled. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are enabled.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are enabled.
                          
This parameter specifies that the rule object is administratively enabled or administratively enabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so disabled rule can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are enabled. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are enabled.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are enabled.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are enabled.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are enabled.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are enabled.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are enabled.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are enabled.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are enabled.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be enabled.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be enabled.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be enabled.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be enabled.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be enabled.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be enabled.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be enabled.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be enabled.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are enabled. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Enable-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are enabled. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are enabled.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are enabled.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be enabled.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be enabled.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be enabled.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be enabled.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be enabled.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be enabled.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be enabled.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be enabled.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are enabled. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are enabled.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are enabled. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are enabled. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are enabled.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are enabled.
                          
This parameter specifies that the rule object is administratively enabled or administratively enabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so disabled rule can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be enabled.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are enabled. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are enabled.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are enabled.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are enabled. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are enabled.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be enabled.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the system immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are enabled.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are enabled.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are enabled.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are enabled.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are enabled.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetNetworkLayerSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetProtocolPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Enable-NetFirewallRule –Group "@FirewallAPI.dll,-28502"
 
</dev:code><dev:remarks><maml:para>This example enables all of the File and Printer Sharing rules. Use the universal and world-ready indirect string @FirewallAPI to specify the group.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Enable-NetFirewallRule -DisplayName "Network Discovery"
 
</dev:code><dev:remarks><maml:para>This example enables a firewall rule by specifying the localized name.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Enable-NetFirewallRule –Direction Outbound -PolicyStore contoso.com\gpo_name
 
</dev:code><dev:remarks><maml:para>This example enables all of the previously enabled outbound firewall rules in a specified GPO.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 4</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;$nfwRule = Get-NetFirewallRule -PolicyStore ActiveStore -PolicyStoreSourceType Dynamic
 
 
 
PS C:\&gt;Enable-NetFirewallRule –InputObject $nfwRule
 
 
This is an alternate way to perform the same using only the pipeline.
PS C:\&gt;Get-NetFirewallRule -PolicyStore ActiveStore -PolicyStoreSourceType Dynamic | Enable-NetFirewallRule
 
</dev:code><dev:remarks><maml:para>This example enables the dynamic firewall rules on the computer.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=229101</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallProfile</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Get-NetFirewallRule</command:name><maml:description><maml:para>Retrieves firewall rules from the target computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Get</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Get-NetFirewallRule cmdlet returns the instances of firewall rules that match the search parameters from the user. See the New-NetFirewallRule cmdlet for more information.</maml:para><maml:para>This cmdlet returns one or more firewall rules by specifying the Name parameter (default), the DisplayName parameter, rule properties, or by associated filters or objects. The queried rules can be placed into variables and piped to other cmdlets for further modifications or monitoring.</maml:para><maml:para>When running the cmdlet with the Get verb for any firewall, IPsec, or main mode rule, notice that the common conditions like addresses or ports do not appear. These conditions are represented in separate objects called filters. The filter-to-rule relationship is always one-to-one and is managed automatically. If a query for rules based on these parameters (ports, addresses, security, interfaces, and services) is performed, then the filter objects with the corresponding cmdlet with the Get verb should to be retrieved. See the Get-NetFirewallAddressFilter, Get-NetFirewallApplicationFilter, Get-NetFirewallInterfaceFilter, Get-NetFirewallInterfaceTypeFilter, Get-NetFirewallPortFilter, Get-NetFirewallProfile, Get-NetFirewallSecurityFilter, Get-NetFirewallServiceFilter, or Get-NetFirewallRule cmdlet for more information.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are retrieved.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are retrieved. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are retrieved.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are retrieved. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are retrieved.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are retrieved.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are retrieved. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are retrieved.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are retrieved.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are retrieved.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are retrieved.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are retrieved.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are retrieved.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are retrieved.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are retrieved.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be retrieved.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be retrieved.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be retrieved.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are retrieved. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being retrieved. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are retrieved. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be retrieved.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be retrieved.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be retrieved.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be retrieved.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Get-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be retrieved.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are retrieved.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are retrieved.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be retrieved.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be retrieved.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be retrieved.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be retrieved.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be retrieved.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be retrieved.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be retrieved.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be retrieved.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are retrieved. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are retrieved.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are retrieved. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are retrieved. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being retrieved. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are retrieved.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are retrieved.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be retrieved.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are retrieved. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are retrieved.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are retrieved.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are retrieved. Wildcard characters are accepted.
                          
This parameter acts just like a filename, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are retrieved.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be retrieved.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are retrieved.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are retrieved.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in the cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are retrieved.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are retrieved.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Specifies that the name of the source GPO is queried and set to the PolicyStoreSource parameter value.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetNetworkLayerSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetProtocolPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-NetFirewallRule -PolicyStore ActiveStore
 
</dev:code><dev:remarks><maml:para>This example retrieves all of the firewall rules in the active store, which is a collection of all of the policy stores that apply to the computer. Running this cmdlet without specifying the policy store retrieves the persistent store.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Get-NetFirewallProfile -Name Public | Get-NetFirewallRule
 
</dev:code><dev:remarks><maml:para>This example retrieves all of the firewall rules scoped to the public profile.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;$nfServiceFilter = Get-NetFirewallRule –Group "@FirewallAPI.dll,-30502" | Get-NetFirewallServiceFilter -Service Any
 
 
 
PS C:\&gt;Set-NetFirewallServiceFilter –Service Ssdpsrv –InputObject $nfServiceFilter
 
 
This cmdlet can be run using only the pipeline.
PS C:\&gt;Get-NetFirewallRule –Group "@FirewallAPI.dll,-30502" | Get-NetFirewallServiceFilter -Service Any | Set-NetFirewallServiceFilter –Service Ssdpsrv
 
</dev:code><dev:remarks><maml:para>This example modifies the service associated with firewall rules in a specified group.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=285411</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallProfile</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>New-NetFirewallRule</command:name><maml:description><maml:para>Creates a new inbound or outbound firewall rule and adds the rule to the target computer.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>New</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The New-NetFirewallRule cmdlet creates an inbound or outbound firewall rule and adds the rule to the target computer.</maml:para><maml:para>Some parameters are used to specify the conditions that must be matched for the rule to apply, such as the LocalAddress and RemoteAddress parameters. Other parameters specify the way that the connection should be secured, like the Authentication and Encryption parameters. Rules that already exist can be managed with the Get-NetFirewallRule and Set-NetFirewallRule cmdlets.</maml:para><maml:para>Filter objects, such as NetFirewallAddressFilter or NetFirewallApplicationFilter, are created with each firewall rule. The filter objects and rules are always one-to-one and are managed automatically.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>New-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are created.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in. This is the default value.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are created. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are created.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply. The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are created.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Valid only when the Direction parameter is set to Inbound.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
This parameter specifies that traffic that traverses an edge device, such as a network address translation (NAT)-enabled router, between the local and remote computer matches this rule. If this parameter is set to DeferToUser or DeferToApp, then Windows allows the user or application to programmatically register with the firewall to receive inbound unsolicited application traffic from the edge device.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are created.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication. This is the default value.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be created.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3:4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are created.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP local port numbers match this rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: PlayToDiscovery or Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: RPC, RPCEPMap, Teredo, IPHTTPSIn, IPHTTPSOut, or Any.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are created.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are created. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist. The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked are allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are created.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be created.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all of the GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, Domain in the ConfigurableServiceStore. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are created.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are created.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are created. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, then this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are created.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall. This is the default value.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue><dev:type><maml:name>Action</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in. This is the default value.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue><dev:type><maml:name>Authentication</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are created. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are created.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue><dev:type><maml:name>Direction</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are created. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, then this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply. The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue><dev:type><maml:name>DynamicTransport</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are created.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Valid only when the Direction parameter is set to Inbound.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
This parameter specifies that traffic that traverses an edge device, such as a network address translation (NAT)-enabled router, between the local and remote computer matches this rule. If this parameter is set to DeferToUser or DeferToApp, then Windows allows the user or application to programmatically register with the firewall to receive inbound unsolicited application traffic from the edge device.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue><dev:type><maml:name>EdgeTraversal</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are created.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue><dev:type><maml:name>Enabled</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication. This is the default value.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue><dev:type><maml:name>Encryption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be created.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are copied. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3:4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue><dev:type><maml:name>WildcardPattern[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue><dev:type><maml:name>InterfaceType</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are created.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP local port numbers match this rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: PlayToDiscovery or Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: RPC, RPCEPMap, Teredo, IPHTTPSIn, IPHTTPSOut, or Any.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are created.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are created. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist. The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked are allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are created.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be created.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all of the GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with this cmdlet or the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, Domain in the ConfigurableServiceStore. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue><dev:type><maml:name>Profile</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are created.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are created.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Local Rule"
 
</dev:code><dev:remarks><maml:para>This example creates an inbound TCP firewall rule on the local computer.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Block Outbound Port 80" -Direction Outbound –LocalPort 80 -Protocol TCP -Action Block
 
</dev:code><dev:remarks><maml:para>This example creates an outbound firewall rule to block all of the traffic from the local computer that originates on TCP port 80.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Block WINS" -Direction Inbound -Action Block -RemoteAddress WINS
 
</dev:code><dev:remarks><maml:para>This example creates a firewall rule that blocks all inbound traffic from all WINS servers.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 4</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Allow Messenger" -Direction Inbound -Program "C:\Program Files (x86)\Messenger\msmsgs.exe" -RemoteAddress LocalSubnet -Action Allow
 
</dev:code><dev:remarks><maml:para>This example creates an inbound firewall rule that allows traffic for the Windows Messenger program only from computers on the same subnet as the local computer.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 5</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Allow Authenticated Messenger" -Direction Inbound -Program "C:\Program Files (x86)\Messenger\msmsgs.exe" -Authentication Required -Action Allow
 
</dev:code><dev:remarks><maml:para>This example creates a firewall rule that allowsinboundWindows Messenger network traffic only if the connection from the remote computer is authenticated by using a separate IPsec rule.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 6</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Allow Only Specific Computers and Users" -Direction Inbound -RemoteMachine "D:(A;;CC;;;SIDforMachineGroupAccount)" -RemoteUser "D:(A;;CC;;;SIDforUserGroupAccount)" -Action AllowBypass -Authentication Required
 
</dev:code><dev:remarks><maml:para>This example creates a firewall rule that allows all of the network traffic from computers that are members of a specific computer group, and only from users that are members of a specific user group. Both memberships must be confirmed by authentication using a separate connection security rule.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 7</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;New-NetFirewallRule -Name "Block Wireless In" -Direction Inbound -InterfaceType Wireless -Action Block
 
 
 
PS C:\&gt;New-NetFirewallRule -Name "Block Wireless Out" -Direction Outbound -InterfaceType Wireless -Action Block
 
</dev:code><dev:remarks><maml:para>This example uses two cmdlets to create firewall rules that block all of the wireless network traffic.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 8</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;New-NetFirewallRule -DisplayName "Allow TCP 12345 and 5000-5020 over Teredo" -Direction Inbound -Action Allow -EdgeTraversalPolicy Allow -Protocol TCP -LocalPort 12345,5000-5020 -Program "C:\Program Files (x86)\TestIPv6App.exe"
 
</dev:code><dev:remarks><maml:para>This example creates a firewall rule to allowTCP traffic addressed to port 12345 and the range of ports 5000-5020 to a specific application from the computers on the remote side of an edge (NAT) device, using the Teredo IPv6 interface.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=287914</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallSetting</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Remove-NetFirewallRule</command:name><maml:description><maml:para>Deletes one or more firewall rules that match the specified criteria.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Remove</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Remove-NetFirewallRule cmdlet permanently deletes one or more firewall rules from the specified policy store.</maml:para><maml:para>This cmdlet gets one or more firewall rules to be deleted with the Name parameter (default), the DisplayName parameter, rule properties, or by associated filters or objects. The resulting queried rule is removed from the computer.</maml:para><maml:para>This cmdlet permanently removes a previously enabled firewall rule to be inactive within the computer or a group policy organizational unit. This cmdlet differs from the Disable-NetFirewallRule cmdlet that disables a previously enabled firewall rule to be inactive within the computer or a group policy organizational unit. A disabled rule will not actively modify computer behavior, but it still exists on the computer or in a GPO so it can be re-enabled.</maml:para><maml:para>After copying the firewall rules into a domain GPO, run this cmdlet, so the firewall rule does not conflict with the new domain GPO. When developing firewall policies, the firewall rules can be created on the local computer.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are removed.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are removed. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are removed.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are removed. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are removed.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are removed.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are removed. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are removed.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are removed.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are removed.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are removed.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are removed.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are removed.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are removed.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or run-time errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are removed.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be removed.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be removed.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be removed.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be removed.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be removed.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be removed.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be removed.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are removed. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are removed. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be removed.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Remove-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are removed.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are removed.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be removed.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be removed.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be removed.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be removed.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be removed.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be removed.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be removed.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be removed.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are removed. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are removed.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are removed. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are removed. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value.
Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are removed.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are removed.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be removed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are removed. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are removed.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are removed.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are removed. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are removed.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be removed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are removed.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are removed.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are removed.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are removed.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or run-time errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are removed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetNetworkLayerSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetProtocolPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Remove-NetFirewallRule
 
</dev:code><dev:remarks><maml:para>This example removes all of the static local firewall rules. This is useful for removing any policy conflicts with the domain GPO.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Remove-NetFirewallRule -DisplayName "Network Discovery (NB-Name-In)"
 
</dev:code><dev:remarks><maml:para>This example deletes a firewall rule based on the localized name.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Remove-NetFirewallRule -Enabled False –PolicyStore contoso.com\gpo_name
 
</dev:code><dev:remarks><maml:para>This example removes all of the firewall rules that are currently disabled on a GPO.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 4</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;$fwAppFilter = Get-NetFirewallApplicationFilter -Program "C:\Program Files (x86)\Messenger\msmsgs.exe"
 
 
 
PS C:\&gt;Remove-NetFirewallRule –InputObject $fwAppFilter
 
</dev:code><dev:remarks><maml:para>This example removes all of the firewall rules associated with the Windows Messenger application.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=288124</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallProfile</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Rename-NetFirewallRule</command:name><maml:description><maml:para>Renames a single IPsec rule.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Rename</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Rename-NetFirewallRule cmdlet renames an existing firewall rule. When creating a rule, if the Name parameter is not specified, then a random GUID is used. This cmdlet specifies a friendly and descriptive rule name. Note: The newly specified name, using the NewName parameter, must still be unique since it identifies a single rule object on the computer.</maml:para><maml:para>This cmdlet gets one or more firewall rules to be renamed with the Name parameter (default), the DisplayName parameter, rule properties, or by associated filters or objects. The Name parameter value for the resulting query is replaced by the specified NewName parameter value. Note: Only one firewall can be renamed at a time when copying to the same policy store. This is because only a single firewall can use the unique identifier, or name, as specified by the NewName parameter.</maml:para><maml:para>To modify the localized DisplayName parameter, run the Set-NetFirewallRule cmdlet with the NewDisplayName parameter.</maml:para><maml:para>The names are unique identifiers for rules, similar to file names. Each name must be unique within a given policy store. If rules in multiple GPOs have the same name, then one will overwrite the other based upon GPO precedence. If a rule from a GPO has the same name as a rule from the PersistentStore, then the rule from the GPO will overwrite the local rule. This can be used to create overlapping policies, where the same rule is placed in multiple GPOs, and if they are both applied to a computer, then the overlapping parts of the policies will only be created once. For this reason, two rules should only have the same name if the rules perform the same function. For instance, if the built-in local firewall rules (like Core Networking, or File &amp; Printer Sharing rules) are copied to a domain GPO, then the rules will override any local versions of those rules. However, if different GPOs specify different scopes with the same rule names, then the rules will become much harder to effectively manage.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are renamed.
                          
Gets the firewall rules that have the corresponding action value.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are renamed. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are renamed.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are renamed. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are renamed.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
 -- The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are renamed.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are renamed. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are renamed.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are renamed.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are renamed.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are renamed.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are renamed.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are renamed.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are renamed.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are renamed.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be renamed.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be renamed.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are renamed. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be renamed.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are renamed. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be renamed.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be renamed.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be renamed.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be renamed.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Rename-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be renamed.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are renamed.
                          
Gets the firewall rules that have the corresponding action value.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Action[]</command:parameterValue><dev:type><maml:name>Action[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>All</maml:name><maml:description><maml:para>Indicates that all of the firewall rules within the specified policy store are renamed.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallAddressFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given address filter to be renamed.
                          
A NetFirewallAddressFilter object represents the address conditions associated with a rule. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallApplicationFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given application filter to be renamed.
                          
A NetFirewallApplicationFilter object represents the applications associated with a rule. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface filter to be renamed.
                          
A NetFirewallInterfaceFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallInterfaceTypeFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given interface type filter to be renamed.
                          
A NetFirewallInterfaceTypeFilter object represents the interface conditions associated with a rule. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallPortFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given port filter to be renamed.
                          
A NetFirewallPortFilter object represents the port conditions associated with a rule. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallProfile</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given firewall profile type to be renamed.
                          
A NetFirewallProfile object represents the profile conditions associated with a rule. See the Get-NetFirewallProfile cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallSecurityFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given security filter to be renamed.
                          
A NetFirewallSecurityFilter object represents the security conditions associated with a rule. See the Get-NetFirewallSecurityFilter cmdlet for more information. The security conditions include the Authentication, Encryption, LocalUser, RemoteUser, and RemoteMachine parameters. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>AssociatedNetFirewallServiceFilter</maml:name><maml:description><maml:para>Gets the firewall rules that are associated with the given service filter to be renamed.
                          
A NetFirewallServiceFilter object represents the profile conditions associated with a rule. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">CimInstance</command:parameterValue><dev:type><maml:name>CimInstance</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are renamed. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are renamed.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Direction[]</command:parameterValue><dev:type><maml:name>Direction[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are renamed. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are renamed. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are renamed.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 -- Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
 -- The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">EdgeTraversal[]</command:parameterValue><dev:type><maml:name>EdgeTraversal[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are renamed.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Enabled[]</command:parameterValue><dev:type><maml:name>Enabled[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Targets the network GPO from which to retrieve the rules to be renamed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are renamed. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are renamed.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are renamed.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one to which the packets were sent. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">Boolean[]</command:parameterValue><dev:type><maml:name>Boolean[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are renamed. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewName</maml:name><maml:description><maml:para>Specifies the new name for one or more firewall rules.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are renamed.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Targets the policy store from which to retrieve the rules to be renamed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSource</maml:name><maml:description><maml:para>Specifies that firewall rules matching the indicated policy store source are renamed.
                          
This parameter contains a path to the policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
                          
The monitoring output from this parameter is not completely compatible with the PolicyStore parameter. This parameter value cannot always be passed into the PolicyStore parameter. Domain GPOs are one example in which this parameter contains only the GPO name, not the domain name. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStoreSourceType</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated policy store source type are renamed.
                          
This parameter describes the type of policy store where the rule originated if the object is retrieved from the ActiveStore with the TracePolicyStoreSource option set. This parameter value is automatically generated and should not be modified.
The acceptable values for this parameter are: 
                          
 -- Local: The object originates from the local store.
                          
 -- GroupPolicy: The object originates from a GPO.
                          
 -- Dynamic: The object originates from the local runtime state. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Generated: The object was generated automatically. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy.
                          
 -- Hardcoded: The object was hard-coded. This policy store name is not valid for use in cmdlets, but may appear when monitoring active policy. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PolicyStoreType[]</command:parameterValue><dev:type><maml:name>PolicyStoreType[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PrimaryStatus</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated primary status are renamed.
                          
This parameter specifies the overall status of the rule.
                          
 -- OK: Specifies that the rule will work as specified.
                          
 -- Degraded: Specifies that one or more parts of the rule will not be enforced.
  
 -- Error: Specifies that the computer is unable to use the rule at all.
                          
See the Status and StatusCode fields of the object for more detailed status information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">PrimaryStatus[]</command:parameterValue><dev:type><maml:name>PrimaryStatus[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Status</maml:name><maml:description><maml:para>Specifies that firewall rules that match the indicated status are renamed.
                          
This parameter describes the status message for the specified status code value. The status code is a numerical value that indicates any syntax, parsing, or runtime errors in the rule or set. This parameter value should not be modified. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>TracePolicyStore</maml:name><maml:description><maml:para>Indicates that the firewall rules that match the indicated policy store are renamed.
                          
This parameter specifies that the name of the source GPO is set to the PolicyStoreSource parameter value. </maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetAddressFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetApplicationFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallProfile</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetInterfaceTypeFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetNetworkLayerSecurityFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetProtocolPortFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetServiceFilter</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Rename-NetFirewallRule –Name "{ed8384a9-a78b-4d0d-8f3d-eb5615edb4a0}" -NewName "Contoso-NETDIS-UPnPHost-Out-TCP-Active"
 
</dev:code><dev:remarks><maml:para>This example renames a firewall rule so that the identifier is descriptive and user friendly.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=288202</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallProfile</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Set-NetFirewallRule</command:name><maml:description><maml:para>Modifies existing firewall rules.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Set</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Set-NetFirewallRule cmdlet modifies existing firewall rule properties. This cmdlet gets one or more firewall rules to be modified with the Name parameter (default), the DisplayName parameter, or by group association using the DisplayGroup or Group parameter. Rules cannot be queried by property in this cmdlet, but the querying can be done by the Get-NetFirewallRule cmdlet and piped into this cmdlet. The remaining parameters modify the properties of the specified rules. If the DisplayGroup or Group parameter is specified, then all sets associated with the specified group receive the same modifications.</maml:para><maml:para>To move a rule to a new GPO, copy the existing rule using the Copy-NetFirewallRule cmdlet with the NewPolicyStore parameter, then remove the old rule with this cmdlet.</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Set-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be modified.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be modified.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: This cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are modified. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Set-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Set-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be modified.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be modified.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: This cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are modified. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Set-NetFirewallRule</maml:name><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are modified. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be modified.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be modified.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: This cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem><command:syntaxItem><maml:name>Set-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be modified.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be modified.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: This cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are modified. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Action</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated action are modified.
                          
This parameter specifies the action to take on traffic that matches this rule.
The acceptable values for this parameter are:  Allow or Block.
                          
 -- Allow: Network packets that match all of the criteria specified in this rule are permitted through the firewall.
                          
 -- Block: Network packets that match all of the criteria specified in this rule are dropped by the firewall.
                          
The default value is Allow.
Note: The OverrideBlockRules field changes an allow rule into an allow bypass rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Action</command:parameterValue><dev:type><maml:name>Action</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Authentication</maml:name><maml:description><maml:para>Specifies that authentication is required on firewall rules.
The acceptable values for this parameter are:  NotRequired, Required, or NoEncap.
                          
 -- NotRequired: Any network packet matches this rule, that it is protected by IPsec. This option is the equivalent of not selecting the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- Required: Network packets that are authenticated by IPsec match this rule. A separate IPsec rule must be created to authenticate the traffic. This option is the equivalent of the allow only secure connections option in the Windows Firewall with Advanced Security MMC snap-in.
                          
 -- NoEncap: Network connections that are authenticated, but not encapsulated by Encapsulating Security Payload (ESP) or Authentication Header (AH) match this rule. This option is useful for connections that must be monitored by network equipment, such as intrusion detection systems (IDS), that are not compatible with ESP NULL-protected network packets. The initial connection is authenticated by IPsec by using AuthIP, but the quick mode SA permits clear-text traffic. To use this option, you must also configure an IPsec rule that specifies authentication with encapsulation none as a quick mode security method. In the Microsoft Management Console (MMC), authentication and encryption are combined into one set of radio buttons. In Windows Management Instrumentation (WMI) or Windows PowerShell®, authentication and encryption are given as two separate options.
                          
The default value is Required.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Authentication</command:parameterValue><dev:type><maml:name>Authentication</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Description</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated description are modified. Wildcard characters are accepted.
                          
This parameter provides information about the firewall rule. This parameter specifies the localized, user-facing description of the IPsec rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Direction</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated direction are modified.
                          
This parameter specifies which direction of traffic to match with this rule.
The acceptable values for this parameter are:  Inbound or Outbound.
                          
The default value is Inbound. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Direction</command:parameterValue><dev:type><maml:name>Direction</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayGroup</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are modified. Wildcard characters are accepted.
                          
The Group parameter specifies the source string for this parameter. If the value for this parameter is a localizable string, then the Group parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlet, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is good practice to specify the Group parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: This parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>DisplayName</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated display name are modified. Wildcard characters are accepted.
                          
Specifies the localized, user-facing name of the firewall rule being created. When creating a rule this parameter is required. This parameter value is locale-dependent. If the object is not modified, this parameter value may change in certain circumstances. When writing scripts in multi-lingual environments, the Name parameter should be used instead, where the default value is a randomly assigned value. Note: This parameter cannot be set to All. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="DynamicTransport"><maml:name>DynamicTarget</maml:name><maml:description><maml:para>Specifies a dynamic transport. The cmdlet adds the dynamic transport that you specify as a condition that must be matched for the firewall rule to apply.The acceptable values for this parameter are: 
 
-- Any
-- ProximityApps
-- ProximitySharing
-- WifiDirectPrinting
-- WifiDirectDisplay
-- WifiDirectDevices
 
The default value is Any.</maml:para><maml:para>Some types of dynamic transports, such as proximity sharing, abstract the network layer details. This means that you cannot use standard network layer conditions, such as protocols and ports, to identify the dynamic transports. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">DynamicTransport</command:parameterValue><dev:type><maml:name>DynamicTransport</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>EdgeTraversalPolicy</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated edge traversal policy are modified.
                          
This parameter specifies how this firewall rule will handle edge traversal cases. Edge traversal allows the computer to accept unsolicited inbound packets that have passed through an edge device, such as a network address translation (NAT) router or firewall. This option applies to inbound rules only.
The acceptable values for this parameter are:  Block, Allow, DeferToUser, or DeferToApp.
                          
 -- Block: Prevents applications from receiving unsolicited traffic from the Internet through a NAT edge device.
                          
 --Allow: Allows applications to receive unsolicited traffic directly from the Internet through a NAT edge device.
                          
 -- DeferToUser: Allows the user to decide whether to allow unsolicited traffic from the Internet through a NAT edge device when an application requests it.
                          
 -- DeferToApp: Allows each application to determine whether to allow unsolicited traffic from the Internet through a NAT edge device.
                          
The default value is Block.
Note: The DeferToApp and DeferToUser options are only valid for computers running Windows® 7, Windows Server® 2008 R2, and Windows Server® 2012. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">EdgeTraversal</command:parameterValue><dev:type><maml:name>EdgeTraversal</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Enabled</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated state are modified.
                          
This parameter specifies that the rule object is administratively enabled or administratively disabled. The acceptable values for this parameter are: 
                          
 -- True: Specifies the rule is currently enabled.
                          
 -- False: Specifies the rule is currently disabled. A disabled rule will not actively modify computer behavior, but the management construct still exists on the computer so it can be re-enabled. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Enabled</command:parameterValue><dev:type><maml:name>Enabled</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Encryption</maml:name><maml:description><maml:para>Specifies that encryption in authentication is required on firewall rules. The authentication is done through a separate IPsec or main mode rule.
The acceptable values for this parameter are:  NotRequired, Required, or Dynamic.
                          
 -- NotRequired: Encryption is not required for authentication.
                          
 -- Required: Encryption is required for authentication through an IPsec rule.
                          
 -- Dynamic: Allows computers to dynamically negotiate encryption.
                          
The default value is NotRequired.
Note: A rule can be queried for this condition, or modified by using the security filter object. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Encryption</command:parameterValue><dev:type><maml:name>Encryption</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be modified.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving it back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Group</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated group association are modified. Wildcard characters are accepted.
                          
This parameter specifies the source string for the DisplayGroup parameter. If the DisplayGroup parameter value is a localizable string, then this parameter contains an indirect string. Rule groups can be used to organize rules by influence and allows batch rule modifications. Using the Set-NetFirewallRule cmdlets, if the group name is specified for a set of rules or sets, then all of the rules or sets in that group receive the same set of modifications. It is a good practice to specify this parameter value with a universal and world-ready indirect @FirewallAPI name.
Note: The DisplayGroup parameter cannot be specified upon object creation using the New-NetFirewallRule cmdlet, but can be modified using dot-notation and the Set-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>IcmpType</maml:name><maml:description><maml:para>Specifies the ICMP type codes. The key encoding is specified by running the Set-NetFirewallSetting cmdlet with the KeyEncoding parameter.
The acceptable values for this parameter are: 
                          
 -- ICMP type code: 0 through 255.
                          
 -- ICMP type code pairs: 3: 4.
                          
 -- Keyword: Any.
Note: A rule can be queried for this condition, modified by using the security filter object, or both. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByValue)" position="named" aliases=""><maml:name>InputObject</maml:name><maml:description><maml:para>Specifies the input to this cmdlet. You can use this parameter, or you can pipe the input to this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimInstance[]</command:parameterValue><dev:type><maml:name>CimInstance[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceAlias</maml:name><maml:description><maml:para>Specifies the alias of the interface that applies to the traffic.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">WildcardPattern[]</command:parameterValue><dev:type><maml:name>WildcardPattern[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>InterfaceType</maml:name><maml:description><maml:para>Specifies that only network connections made through the indicated interface types are subject to the requirements of this rule. This parameter specifies different authentication requirements for each of the three main network types.
The acceptable values for this parameter are:  Any, Wired, Wireless, or RemoteAccess.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallInterfaceTypeFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">InterfaceType</command:parameterValue><dev:type><maml:name>InterfaceType</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the first end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalOnlyMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for local only mapping, which describes whether a packet must pass through a local address on the way to the destination.
                          
Non-TCP traffic is session-less. Windows Firewall authorizes traffic per session, not per packet, for performance reasons. Generally, non-TCP sessions are inferred by checking the following fields: local address, remote address, protocol, local port, and remote port.
                          
If this parameter is set to True, then the remote address and port will be ignored when inferring remote sessions. Sessions will be grouped based on local address, protocol, and local port.
                          
This is similar to the LooseSourceMapping parameter, but performs better in cases where the traffic does not need to be filtered by remote address. This could improve performance on heavy server workloads where UDP requests come from dynamic client ports. For instance, Teredo relay servers. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalPort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the first end point of an IPsec rule.
                          
The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the Protocol parameter value is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535.
                          
 -- Port number: 80.
                          
 -- Keyword: Any.
                          
If the Protocol parameter value is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8.
                          
 -- Type and code: 0 through 255.
                          
 -- Keyword: Any.
                          
If the Protocol parameter is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>LocalUser</maml:name><maml:description><maml:para>Specifies the principals to which network traffic this firewall rule applies. Principals for which the network traffic this firewall rule should apply. The principals, represented by security identifiers (SIDs) in the security descriptor definition language (SDDL) string, are services, users, application containers, or any SID to which network traffic is associated. This parameter specifies that only network packets that are authenticated as coming from or going to a principal identified in the list of accounts (SID) match this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="LSM"><maml:name>LooseSourceMapping</maml:name><maml:description><maml:para>Indicates that matching firewall rules of the indicated value are modified.
                          
This parameter specifies the firewall rules for loose source mapping, which describes whether a packet can have a non-local source address when being forwarded to a destination.
                          
If this parameter is set to True, then the rule accepts packets incoming from a host other than the one the packets were sent to. This parameter applies only to UDP protocol traffic.
                          
The default value is False. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="1" aliases="ID"><maml:name>Name</maml:name><maml:description><maml:para>Specifies that only matching firewall rules of the indicated name are modified. Wildcard characters are accepted.
                          
This parameter acts just like a file name, in that only one rule with a given name may exist in a policy store at a time. During group policy processing and policy merge, rules that have the same name but come from multiple stores being merged, will overwrite one another so that only one exists. This overwriting behavior is desirable if the rules serve the same purpose. For instance, all of the firewall rules have specific names, so if an administrator can copy these rules to a GPO, and the rules will override the local versions on a local computer. GPOs can have precedence. So if an administrator has a different or more specific rule with the same name in a higher-precedence GPO, then it overrides other rules that exist.
                          
The default value is a randomly assigned value.
                          
When the defaults for main mode encryption need to overridden, specify the customized parameters and set this parameter, making it the new default setting for encryption. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>NewDisplayName</maml:name><maml:description><maml:para>Specifies the new display name for a firewall rule.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>OverrideBlockRules</maml:name><maml:description><maml:para>Indicates that matching network traffic that would otherwise be blocked is allowed. The network traffic must be authenticated by using a separate IPsec rule.
                          
If the Direction parameter is set to Inbound, then this parameter is valid only for rules that have one or more accounts listed in the RemoteUser parameter and optionally the RemoteMachine parameter. Network packets that match this rule and that are successfully authenticated against a computer account specified in the RemoteUser parameter and against a user account identified in the RemoteMachine parameter are permitted through the firewall.
                          
If this parameter is specified, then the Authentication parameter cannot be set to NotRequired. This parameter is equivalent to the override block rules checkbox in the Windows Firewall with Advanced Security MMC snap-in.
                          
For computers that are running Windows 7 or Windows Server 2008 R2, this parameter is permitted on an outbound rule. Selecting this parameter on an outbound rule causes matching traffic to be permitted through this rule even if other matching rules would block the traffic. No accounts are required in the RemoteMachine or RemoteUser parameter for an outbound bypass rule, however, if authorized or excepted computers are listed in those groups the rules will be enforced.
                          
This parameter is not valid on outbound rules on computers that are running Windows Vista® or earlier.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Boolean</command:parameterValue><dev:type><maml:name>Boolean</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Owner</maml:name><maml:description><maml:para>Specifies that matching firewall rules of the indicated owner are modified.
                          
This parameter specifies the owner of the firewall rule, represented as an SDDL string. All Windows Store applications that require network traffic create network isolation rules (normally through installing via the Store), where the user that installed the application is the owner. This parameter specifies that only network packets that are authenticated as coming from or going to an owner identified in the list of accounts (SID) match this rule. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Package</maml:name><maml:description><maml:para>Specifies the Windows Store application to which the firewall rule applies. This parameter is specified as a security identifier (SID).
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PassThru</maml:name><maml:description><maml:para>Returns an object representing the item with which you are working. By default, this cmdlet does not generate any output.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Platform</maml:name><maml:description><maml:para>Specifies which version of Windows the associated rule applies.
                          
The acceptable format for this parameter is a number in the Major.Minor format.
                          
The version number of 6.0 corresponds to Vista (Windows Vista), 6.1 corresponds to Win7 (Windows 7 or Windows Server® 2008), and 6.2 corresponds to Win8 (Windows® 8 or Windows Server 2012).
                          
If + is not specified, then only that version is associated.
                          
If + is specified, then that version and later versions are associated.
Note: Querying for rules with this parameter with the Get-NetFirewallRule cmdlet cannot be performed. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be modified.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: This cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the Copy-NetFirewallRule cmdlet or with the New-NetFirewallRule cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Profile</maml:name><maml:description><maml:para>Specifies one or more profiles to which the rule is assigned. The rule is active on the local computer only when the specified profile is currently active. This relationship is many-to-many and can be indirectly modified by the user, by changing the Profiles field on instances of firewall rules. Only one profile is applied at a time.
The acceptable values for this parameter are:  Any, Domain, Private, Public, or NotApplicable.
                          
The default value is Any.
                          
Separate multiple entries with a comma and do not include any spaces.
Note: Use the keyword Any to configure the profile as Private, Public, and Domain in the configurable service store. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">Profile</command:parameterValue><dev:type><maml:name>Profile</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Program</maml:name><maml:description><maml:para>Specifies the path and file name of the program for which the rule allows traffic. This is specified as the full path to an application file.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallApplicationFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Protocol</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule. This parameter specifies the protocol for an IPsec rule.
The acceptable values for this parameter are: 
                          
 -- Protocols by number: 0 through 255.
                          
 -- Protocols by name: TCP, UDP, ICMPv4, or ICMPv6.
                          
If a port number is identified by using port1 or port2, then this parameter must be set to TCP or UDP.
                          
The values ICMPv4 and ICMPv6 create a rule that exempts ICMP network traffic from the IPsec requirements of another rule.
                          
The default value is Any.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteAddress</maml:name><maml:description><maml:para>Specifies that network packets with matching IP addresses match this rule.
                          
This parameter value is the second end point of an IPsec rule and specifies the computers that are subject to the requirements of this rule.
                          
This parameter value is an IPv4 or IPv6 address, hostname, subnet, range, or the following keyword: Any.
                          
The acceptable formats for this parameter are:
                          
 -- Single IPv4 Address: 1.2.3.4
                          
 -- Single IPv6 Address: fe80::1
                          
 -- IPv4 Subnet (by network bit count): 1.2.3.4/24
                          
 -- IPv6 Subnet (by network bit count): fe80::1/48
                          
 -- IPv4 Subnet (by network mask): 1.2.3.4/255.255.255.0
                          
 -- IPv4 Range: 1.2.3.4 through 1.2.3.7
                          
 -- IPv6 Range: fe80::1 through fe80::9
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallAddressFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteMachine</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated computer accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a computer identified in the list of computer accounts (SID) match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemotePort</maml:name><maml:description><maml:para>Specifies that network packets with matching IP port numbers match this rule. This parameter value is the second end point of an IPsec rule. The acceptable value is a port, range, or keyword and depends on the protocol.
                          
If the protocol is TCP or UDP, then the acceptable values for this parameter are:
                          
 -- Port range: 0 through 65535
                          
 -- Port number: 80
                          
 -- Keyword: Any
                          
If the protocol is ICMPv4 or ICMPv6, then the acceptable values for this parameter are:
                          
 -- An ICMP type, code pair: 0, 8
                          
 -- Type and code: 0 through 255
                          
 -- Keyword: Any.
                          
If a protocol is not specified, then the acceptable values for this parameter are: Any, RPC, RPC-EPMap, or IPHTTPS.
Note: IPHTTPS is only supported on Windows Server 2012.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallPortFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="true">String[]</command:parameterValue><dev:type><maml:name>String[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>RemoteUser</maml:name><maml:description><maml:para>Specifies that matching IPsec rules of the indicated user accounts are modified.
                          
This parameter specifies that only network packets that are authenticated as incoming from or outgoing to a user identified in the list of user accounts match this rule. This parameter value is specified as an SDDL string.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallSecurityFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>Service</maml:name><maml:description><maml:para>Specifies the short name of a Windows Server 2012 service to which the firewall rule applies. If this parameter is not specified, then network traffic generated by any program or service matches this rule.
Note: Querying for rules with this parameter can only be performed using filter objects. See the Get-NetFirewallServiceFilter cmdlet for more information. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>Confirm</maml:name><maml:description><maml:para>Prompts you for confirmation before running the cmdlet.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named"><maml:name>WhatIf</maml:name><maml:description><maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue>false</dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetFirewallRule</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Set-NetFirewallRule -DisplayName "AllowWeb80" -RemoteAddress "192.168.0.2"
 
</dev:code><dev:remarks><maml:para>This example changes a rule to match a different remote IP address of a web server for which traffic is allowed by a rule.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 2</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>
PS C:\&gt;Set-NetFirewallRule -DisplayGroup "Windows Firewall Remote Management" -Enabled True
 
 
This cmdlet shows an alternate way to enable all of the rules in a predefined group.
PS C:\&gt;Enable-NetFirewallRule -DisplayGroup "Windows Firewall Remote Management"
 
</dev:code><dev:remarks><maml:para>This example enables all of the rules in a predefined group.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example><command:example><maml:title>EXAMPLE 3</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Set-NetFirewallRule -DisplayName "AllowMessenger" -Authentication Required –Profile Domain
 
</dev:code><dev:remarks><maml:para>This example changes a rule to require authentication and scopes the rule to apply on the domain profile. A separate IPsec rule must exist to perform the authentication.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=288218</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallAddressFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallApplicationFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallInterfaceTypeFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallPortFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallSecurityFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallServiceFilter</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetIPsecRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallSetting</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Show-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp"><command:details><command:name>Show-NetFirewallRule</command:name><maml:description><maml:para>Displays all of the existing IPsec rules and associated objects in a fully expanded view.</maml:para></maml:description><maml:copyright><maml:para /></maml:copyright><command:verb>Show</command:verb><command:noun>NetFirewallRule</command:noun><dev:version /></command:details><maml:description><maml:para>The Show-NetFirewallRule cmdlet displays each of the firewall rules in the policy store, along with the associated objects, in a clear and formatted list.</maml:para><maml:para>The ActiveStore is a collection of all of the policy stores that apply to the computer, so the majority of rules output from the following cmdlet are read-only when run on a client computer.
                        
 -- Show-NetFirewallRule –PolicyStore ActiveStore</maml:para></maml:description><command:syntax><command:syntaxItem><maml:name>Show-NetFirewallRule</maml:name><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be displayed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be displayed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the New-NetFirewallRule or with this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue></command:parameter></command:syntaxItem></command:syntax><command:parameters><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>AsJob</maml:name><maml:description><maml:para>Runs the cmdlet as a background job. Use this parameter to run commands that take a long time to complete.
 The cmdlet immediately returns an object that represents the job and then displays the command prompt. You can continue to work in the session while the job completes. To manage the job, use the *-Job cmdlets. To get the job results, use the <maml:navigationLink><maml:linkText>Receive-Job</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet.
 For more information about Windows PowerShell® background jobs, see <maml:navigationLink><maml:linkText>about_Jobs</maml:linkText><maml:uri></maml:uri></maml:navigationLink>.</maml:para></maml:description><command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue><dev:type><maml:name>SwitchParameter</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named" aliases="Session"><maml:name>CimSession</maml:name><maml:description><maml:para>Runs the cmdlet in a remote session or on a remote computer. Enter a computer name or a session object, such as the output of a <maml:navigationLink><maml:linkText>New-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> or <maml:navigationLink><maml:linkText>Get-CimSession</maml:linkText><maml:uri></maml:uri></maml:navigationLink> cmdlet. The default is the current session on the local computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="true">CimSession[]</command:parameterValue><dev:type><maml:name>CimSession[]</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>GPOSession</maml:name><maml:description><maml:para>Specifies the network GPO from which to retrieve the rules to be displayed.
                          
This parameter is used in the same way as the PolicyStore parameter. When modifying GPOs in Windows PowerShell®, each change to a GPO requires the entire GPO to be loaded, modified, and saved back. On a busy Domain Controller (DC), this can be a slow and resource-heavy operation. A GPO Session loads a domain GPO onto the local computer and makes all changes in a batch, before saving the domain GPO back. This reduces the load on the DC and speeds up the Windows PowerShell cmdlets. To load a GPO Session, use the Open-NetGPO cmdlet. To save a GPO Session, use the Save-NetGPO cmdlet. </maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>PolicyStore</maml:name><maml:description><maml:para>Specifies the policy store from which to retrieve the rules to be displayed.
                          
A policy store is a container for firewall and IPsec policy.
The acceptable values for this parameter are: 
                          
 -- PersistentStore: Sometimes called static rules, this store contains the persistent policy for the local computer. This policy is not from GPOs, and has been created manually or programmatically (during application installation) on the computer. Rules created in this store are attached to the ActiveStore and activated on the computer immediately.
                          
 -- ActiveStore: This store contains the currently active policy, which is the sum of all policy stores that apply to the computer. This is the resultant set of policy (RSOP) for the local computer (the sum of all GPOs that apply to the computer), and the local stores (the PersistentStore, the static Windows service hardening (WSH), and the configurable WSH).
                          
 ---- GPOs are also policy stores. Computer GPOs can be specified as follows.
                          
 ------ –PolicyStore hostname.
                          
 ---- Active Directory GPOs can be specified as follows.
                          
 ------ –PolicyStore domain.fqdn.com\GPO_Friendly_Name.
                          
 ------ Such as the following.
                          
 -------- -PolicyStore localhost
                          
 -------- -PolicyStore corp.contoso.com\FirewallPolicy
                          
 ---- Active Directory GPOs can be created using the New-GPO cmdlet or the Group Policy Management Console.
                          
 -- RSOP: This read-only store contains the sum of all GPOs applied to the local computer.
                          
 -- SystemDefaults: This read-only store contains the default state of firewall rules that ship with Windows Server® 2012.
                          
 -- StaticServiceStore: This read-only store contains all the service restrictions that ship with Windows Server 2012. Optional and product-dependent features are considered part of Windows Server 2012 for the purposes of WFAS.
                          
 -- ConfigurableServiceStore: This read-write store contains all the service restrictions that are added for third-party services. In addition, network isolation rules that are created for Windows Store application containers will appear in this policy store.
                          
The default value is PersistentStore.
Note: The Set-NetFirewallRule cmdlet cannot be used to add an object to a policy store. An object can only be added to a policy store at creation time with the New-NetFirewallRule or with this cmdlet.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">String</command:parameterValue><dev:type><maml:name>String</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter><command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases=""><maml:name>ThrottleLimit</maml:name><maml:description><maml:para>Specifies the maximum number of concurrent operations that can be established to run the cmdlet. If this parameter is omitted or a value of 0 is entered, then Windows PowerShell® calculates an optimum throttle limit for the cmdlet based on the number of CIM cmdlets that are running on the computer. The throttle limit applies only to the current cmdlet, not to the session or to the computer.</maml:para></maml:description><command:parameterValue required="true" variableLength="false">Int32</command:parameterValue><dev:type><maml:name>Int32</maml:name><maml:uri /></dev:type><dev:defaultValue></dev:defaultValue></command:parameter></command:parameters><command:inputTypes><command:inputType><dev:type><maml:name>None</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para></maml:para></maml:description></command:inputType></command:inputTypes><command:returnValues><command:returnValue><dev:type><maml:name>Microsoft.Management.Infrastructure.CimInstance#root\StandardCimv2\MSFT_NetConSecRule[]</maml:name><maml:uri></maml:uri><maml:description><maml:para /></maml:description></dev:type><maml:description><maml:para>The Microsoft.Management.Infrastructure.CimInstance object is a wrapper class that displays Windows Management Instrumentation (WMI) objects. The path after the pound sign (#) provides the namespace and class name for the underlying WMI object.</maml:para></maml:description></command:returnValue></command:returnValues><command:terminatingErrors /><command:nonTerminatingErrors /><command:examples><command:example><maml:title>EXAMPLE 1</maml:title><maml:introduction><maml:para></maml:para></maml:introduction><dev:code>PS C:\&gt;Show-NetFirewallRule –PolicyStore ActiveStore
 
</dev:code><dev:remarks><maml:para>This example displays all of the firewall rules currently in the active policy, which is the collection of all of the policy stores that apply to the computer.</maml:para></dev:remarks><command:commandLines><command:commandLine><command:commandText /></command:commandLine></command:commandLines></command:example></command:examples><maml:relatedLinks><maml:navigationLink><maml:linkText>Online Version:</maml:linkText><maml:uri>http://go.microsoft.com/fwlink/?LinkId=288376</maml:uri></maml:navigationLink><maml:navigationLink><maml:linkText>Copy-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Disable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Enable-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Get-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Open-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Remove-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Rename-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Save-NetGPO</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>Set-NetFirewallRule</maml:linkText><maml:uri /></maml:navigationLink><maml:navigationLink><maml:linkText>New-GPO</maml:linkText><maml:uri /></maml:navigationLink></maml:relatedLinks></command:command>
 
</helpItems>