EN-US/RapidID-help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems schema="maml" xmlns="http://msh">
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDGroupCoOwner</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDGroupCoOwner</command:noun>
      <maml:description>
        <maml:para>Clear all members from idautoGroupCoOwners value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDGroupCoOWner cmdlet removes all users from an Active Directory group's idautoGroupCoOwners.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDGroupCoOwner</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupCoOwner -Identity TestGroup</dev:code>
        <dev:remarks>
          <maml:para>This command removes all CoOwners from idautoGroupCoOwners property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupCoOwner -Identity TestGroup -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command removes all CoOwners from idautoGroupCoOwners property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGrouCoOWner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDGroupLogic</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDGroupLogic</command:noun>
      <maml:description>
        <maml:para>Clears idautoGroupIncludeFilter value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDGroupLogic cmdlet clears the set value of an Active Directory group's idautoGroupIncludeFilter.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDGroupLogic</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="1" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="1" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>None</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupLogic -Identity TestGroup</dev:code>
        <dev:remarks>
          <maml:para>This command clears idautoGroupIncludeFilter property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupLogic -Identity TestGroup -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command clears idautoGroupIncludeFilter property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDGroupStaticMember</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDGroupStaticMember</command:noun>
      <maml:description>
        <maml:para>Clear all members from idautoGroupStaticIncludes value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDGroupStaticMember cmdlet removes all static members from an Active Directory group's idautoGroupStaticIncludes.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDGroupStaticMember</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupStaticMember -Identity TestGroup</dev:code>
        <dev:remarks>
          <maml:para>This command removes all static members from idautoGroupStaticIncludes property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDGroupStaticMember -Identity TestGroup -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command removes all static members from idautoGroupStaticIncludes property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDUserOverrideNote</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDUserOverrideNote</command:noun>
      <maml:description>
        <maml:para>Clears/removes values set in RID OverrideNote.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDUserOverrideNote cmdlet clears a specified user object's idautoPersonStatusOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonStatusOverride from group object properties is populated or False if idautoPersonStatusOverride from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDUserOverrideNote</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDUserOverrideNote -User someon</dev:code>
        <dev:remarks>
          <maml:para>Clears contents of OverrideNote from target user account.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDUserOverrideStatus</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDUserOverrideStatus</command:noun>
      <maml:description>
        <maml:para>Clears values set in RID Override Status.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDUserOverrideStatus cmdlet clears a specified user object's idautoPersonStatusOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localUserObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDUserOverrideStatus</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; clear-RIDUserOverrideStatus jbob</dev:code>
        <dev:remarks>
          <maml:para>Clears idautoPersonOverride value for user Jim Bob (jbob).</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Clear-RIDUserTermDate</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>RIDUserTermDate</command:noun>
      <maml:description>
        <maml:para>Clears/Remvoes target users RID TermDate.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Clear-RIDUserTermDate cmdlet clears a specified user object's idautoPersonTermDate attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonTermDate from group object properties is populated or False if idautoPersonTermDate from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Clear-RIDUserTermDate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Clear-RIDUserTermDate -User someone
 
False</dev:code>
        <dev:remarks>
          <maml:para>Clears presence of TermDate from target user account.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDGroupCoOwner</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDGroupCoOwner</command:noun>
      <maml:description>
        <maml:para>Retrieve (Get) all members from idautoGroupCoOwners value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDGroupCoOwner cmdlet retrives an Active Directory group's idautoGroupCoOwners.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDGroupCoOwner</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupCoOwner -Identity TestGroup
 
name idautoGroupCoOwners
---- -------------------
TestGroup {CN=someone,OU=Users,DC=Domain,DC=Local}</dev:code>
        <dev:remarks>
          <maml:para>This command retrives idautoGroupCoOwners property for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupCoOwner -Identity TestGroup
 
name idautoGroupCoOwners
---- -------------------
TestGroup {CN=someone,OU=Users,DC=Domain,DC=Local}</dev:code>
        <dev:remarks>
          <maml:para>TThis command retrives idautoGroupCoOwners property for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGrouCoOWner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDGroupLogic</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDGroupLogic</command:noun>
      <maml:description>
        <maml:para>Gets RapidID include logic from attribute "idautoGroupIncludeFilter".</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDGroupLogic cmdlet gets a specified group object's idautoGroupIncludeFilter attribute</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet retrieves only the value of idautoGroupIncludeFilter from group object properties.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDGroupLogic</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>- Fully qualified domain name (FQDN)</maml:para>
            <maml:para>- NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>- Fully qualified directory server name</maml:para>
            <maml:para>- NetBIOS name</maml:para>
            <maml:para>- Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>- By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>- By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>- Fully qualified domain name (FQDN)</maml:para>
          <maml:para>- NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>- Fully qualified directory server name</maml:para>
          <maml:para>- NetBIOS name</maml:para>
          <maml:para>- Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>- By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>- By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDGroupLogic -Identity testGroupWithLogic
 
name idautoGroupIncludeFilter
---- ------------------------
testGroupWithLogic (&amp;(employeetype=staff))
 
PS C:\&gt; Get-RIDGroupLogic -Identity testGroupWithOutLogic
 
name idautoGroupIncludeFilter
---- ------------------------
testGroupWithLogic</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupIncludeFilter property value for group name testGroupWithLogic and testGroupWithOutLogic.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDGroupLogic -Identity testGroupWithLogic -Server DC01
 
name idautoGroupIncludeFilter
---- ------------------------
testGroupWithLogic (&amp;(employeetype=staff))
 
PS C:\&gt; Get-RIDGroupLogic -Identity testGroupWithOutLogic -Server DC01
 
name idautoGroupIncludeFilter
---- ------------------------
testGroupWithOutLogic</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupIncludeFilter property value for group name testGroupWithLogic and testGroupWithOutLogic as recorded on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDGroupStaticMember</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDGroupStaticMember</command:noun>
      <maml:description>
        <maml:para>Retrieve (Get) all members from idautoGroupStaticIncludes value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDGroupStaticMember cmdlet retrives an Active Directory group's idautoGroupStaticIncludes.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDGroupStaticMember</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDGroupStaticMember -Identity TestGroup
 
name idautoGroupStaticIncludes
---- -------------------
TestGroup {CN=someone,OU=Users,DC=Domain,DC=Local}</dev:code>
        <dev:remarks>
          <maml:para>This command retrives idautoGroupStaticIncludes property for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDGroupStaticMember -Identity TestGroup
 
name idautoGroupStaticIncludes
---- -------------------
TestGroup {CN=someone,OU=Users,DC=Domain,DC=Local}</dev:code>
        <dev:remarks>
          <maml:para>This command retrives idautoGroupStaticIncludes property for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDUserID</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDUserID</command:noun>
      <maml:description>
        <maml:para>Display desired users idautoID.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDUserID cmdlet displays a specified user object's idautoID attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoID from group object properties is populated or False if idautoID from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDUserID</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDUserID -Identity jbob
 
name idautoID
---- --------
jbob 0734f640-456e-11e7-9361-005056a55bb4</dev:code>
        <dev:remarks>
          <maml:para>Retrieves idautoid for user Jim Bob (jbob)</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserID.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDUserOverrideNote</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDUserOverrideNote</command:noun>
      <maml:description>
        <maml:para>Displays contents of RID OverrideNote</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDUserOverrideNote cmdlet retrieves a specified user object's idautoPersonStatusOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonStatusOverride from group object properties is populated or False if idautoPersonStatusOverride from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDUserOverrideNote</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDUserOverrideNote -User someone
 
name idautoPersonStatusOverride
---- --------------------------
someone 20200110 - Admin - HD#1234 - Until Further notice</dev:code>
        <dev:remarks>
          <maml:para>Displays contents of OverrideNote from target user account.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDUserOverrideStatus</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDUserOverrideStatus</command:noun>
      <maml:description>
        <maml:para>Displays contents of RID Override Status.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDUserOverrideStatus cmdlet retrieves a specified user object's idautoPersonStatusOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localUserObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDUserOverrideStatus</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; get-RIDUserOverrideStatus pstestuser
 
name idautoPersonOverride
---- --------------------
jbob</dev:code>
        <dev:remarks>
          <maml:para>Displays idautoPersonOverride value for user jbob.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-RIDUserTermDate</command:name>
      <command:verb>Get</command:verb>
      <command:noun>RIDUserTermDate</command:noun>
      <maml:description>
        <maml:para>Display desired users RID TermDate.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Get-RIDUserTermDate cmdlet displays a specified user object's idautoPersonTermDate attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonTermDate from group object properties is populated or False if idautoPersonTermDate from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-RIDUserTermDate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Get-RIDUserTermDate -User someone
 
name idautoPersonTermDate
---- --------------------
someone 20200727</dev:code>
        <dev:remarks>
          <maml:para>Queries user account someone for TermDate and returns value.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-RIDGroupCoOwner</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>RIDGroupCoOwner</command:noun>
      <maml:description>
        <maml:para>Remove member from idautoGroupCoOwners value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Remove-RIDGroupCoOwner cmdlet removes the target user from an Active Directory group's idautoGroupCoOwners.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-RIDGroupCoOwner</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
          <maml:name>Member</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
        <maml:name>Member</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Remove-RIDGroupCoOwner -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local"</dev:code>
        <dev:remarks>
          <maml:para>This command removes someone from idautoGroupCoOwners property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Remove-RIDGroupCoOwner -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command removes someone from idautoGroupCoOwners property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGrouCoOWner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-RIDGroupStaticMember</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>RIDGroupStaticMember</command:noun>
      <maml:description>
        <maml:para>Remove member from idautoGroupStaticIncludes value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Remove-RIDGroupStaticMember cmdlet removes the target user from an Active Directory group's idautoGroupStaticIncludes.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-RIDGroupStaticMember</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
          <maml:name>Member</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
        <maml:name>Member</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Remove-RIDGroupStaticMember -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local"</dev:code>
        <dev:remarks>
          <maml:para>This command removes someone from idautoGroupStaticIncludes property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Remove-RIDGroupStaticMember -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command removes someone from idautoGroupStaticIncludes property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDGroupCoOwner</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDGroupCoOwner</command:noun>
      <maml:description>
        <maml:para>Set a member to idautoGroupCoOwners value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDGroupCoOwner cmdlet set (adds) the target user to an Active Directory group's idautoGroupCoOwners.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDGroupCoOwner</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="TargetGroup, Group">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
          <maml:name>Member</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="TargetGroup, Group">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
        <maml:name>Member</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupCoOwner -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local"</dev:code>
        <dev:remarks>
          <maml:para>This command sets "CN=someone,OU=Users,DC=Domain,DC=Local" to idautoGroupCoOwners property for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupCoOwner -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command sets "CN=someone,OU=Users,DC=Domain,DC=Local" to idautoGroupCoOwners property for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDGroupLogic</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDGroupLogic</command:noun>
      <maml:description>
        <maml:para>Modifies an Active Directory group logic.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDGroupLogic cmdlet modifies the properties of an Active Directory group's idautoGroupIncludeFilter.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>Logic parameter must be provided as a LDAP filter. If already set must be removed prior to attempting to set.</maml:para>
      <maml:para>Example: (&amp;(attribute=value))</maml:para>
      <maml:para>Reference ["Active Directory: LDAP Syntax Filters" (https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx)] for additional information on LDAP Filters.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDGroupLogic</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="none">
          <maml:name>Logic</maml:name>
          <maml:Description>
            <maml:para>LDAP Filter logic desired to manage members.</maml:para>
            <maml:para>Reference ["Active Directory: LDAP Syntax Filters" (https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx)] for additional information on LDAP Filters.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="none">
        <maml:name>Logic</maml:name>
        <maml:Description>
          <maml:para>LDAP Filter logic desired to manage members.</maml:para>
          <maml:para>Reference ["Active Directory: LDAP Syntax Filters" (https://social.technet.microsoft.com/wiki/contents/articles/5392.active-directory-ldap-syntax-filters.aspx)] for additional information on LDAP Filters.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupLogic -Identity TestGroup -Logic "(&amp;(employeetype=staff))"</dev:code>
        <dev:remarks>
          <maml:para>This command sets idautoGroupIncludeFilter property value to (&amp;(employeetype=staff)) for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupLogic -Identity TestGroup -Logic "(&amp;(employeetype=staff))" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command sets idautoGroupIncludeFilter property value to (&amp;(employeetype=staff)) for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDGroupStaticMember</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDGroupStaticMember</command:noun>
      <maml:description>
        <maml:para>Set a member to idautoGroupStaticIncludes value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDGroupStaticMember cmdlet set (adds) the target user to an Active Directory group's idautoGroupStaticIncludes.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDGroupStaticMember</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="TargetGroup, Group">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
          <maml:name>Member</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="TargetGroup, Group">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TargetCoOwner, User">
        <maml:name>Member</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing Distinguised Name (DistinguishedName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupStaticMember -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local"</dev:code>
        <dev:remarks>
          <maml:para>This command sets "CN=someone,OU=Users,DC=Domain,DC=Local" to idautoGroupStaticIncludes property for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDGroupStaticMember -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command sets "CN=someone,OU=Users,DC=Domain,DC=Local" to idautoGroupStaticIncludes property for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDUserOverrideNote</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDUserOverrideNote</command:noun>
      <maml:description>
        <maml:para>Sets values to RID OverrideNote.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDUserOverrideNote cmdlet sets a specified user object's idautoPersonStatusOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonStatusOverride from group object properties is populated or False if idautoPersonStatusOverride from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDUserOverrideNote</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="Info">
          <maml:name>Note</maml:name>
          <maml:Description>
            <maml:para>{{ Fill Note Description }}</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="Info">
        <maml:name>Note</maml:name>
        <maml:Description>
          <maml:para>{{ Fill Note Description }}</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDUserOverrideNote -User someone -Note "This person should be left disabled"</dev:code>
        <dev:remarks>
          <maml:para>Sets contents of OverrideNote for target user account.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDUserOverrideStatus</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDUserOverrideStatus</command:noun>
      <maml:description>
        <maml:para>Set targeded users RID Override Status (True/False).</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDUserOverrideStatus cmdlet sets a specified user object's idautoPersonOverride attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localUserObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDUserOverrideStatus</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="none">
          <maml:name>Status</maml:name>
          <maml:Description>
            <maml:para>Set user overrode status: (True)/Fasle.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>True</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="none">
        <maml:name>Status</maml:name>
        <maml:Description>
          <maml:para>Set user overrode status: (True)/Fasle.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>True</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDUserOverrideStatus -Identity jbob -Status</dev:code>
        <dev:remarks>
          <maml:para>Sets idautoPersonOverride to True for user jbob</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDUserOverrideStatus -Identity jbob -Status:$true</dev:code>
        <dev:remarks>
          <maml:para>Sets idautoPersonOverride to True for user jbob</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 3 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDUserOverrideStatus -Identity jbob -Status:$false</dev:code>
        <dev:remarks>
          <maml:para>Sets idautoPersonOverride to False for user jbob</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-RIDUserTermDate</command:name>
      <command:verb>Set</command:verb>
      <command:noun>RIDUserTermDate</command:noun>
      <maml:description>
        <maml:para>Set targeded users RID TermDate.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Set-RIDUserTermDate cmdlet views a specified user object's idautoPersonTermDate attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonTermDate from group object properties is populated or False if idautoPersonTermDate from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-RIDUserTermDate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TermDate">
          <maml:name>Date</maml:name>
          <maml:Description>
            <maml:para>Provide desired term date in MM/dd/yyyy format: ie July 27, 2020 = "07/27/2020"</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">DateTime</command:parameterValue>
          <dev:type>
            <maml:name>DateTime</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
          <maml:name>Confirm</maml:name>
          <maml:Description>
            <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
          <maml:name>WhatIf</maml:name>
          <maml:Description>
            <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
          </maml:Description>
          <dev:type>
            <maml:name>SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
        <maml:name>Confirm</maml:name>
        <maml:Description>
          <maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="1" aliases="TermDate">
        <maml:name>Date</maml:name>
        <maml:Description>
          <maml:para>Provide desired term date in MM/dd/yyyy format: ie July 27, 2020 = "07/27/2020"</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">DateTime</command:parameterValue>
        <dev:type>
          <maml:name>DateTime</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="User">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
        <maml:name>WhatIf</maml:name>
        <maml:Description>
          <maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
        </maml:Description>
        <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.DateTime</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Set-RIDUserTermDate -User someone -TermDate "6/25/2020"</dev:code>
        <dev:remarks>
          <maml:para>Sets user account someone's TermDate to 20200625.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Test-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDGroupCoOwner</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDGroupCoOwner</command:noun>
      <maml:description>
        <maml:para>Test if idautoGroupCoOwners has at least one CoOwner value from an Active Directory group.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDGroupCoOwner cmdlet tests if an Active Directory group's idautoGroupCoOwners has atleast a single CoOwner returning True/False.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDGroupCoOwner</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupCoOwner -Identity TestGroup
 
False</dev:code>
        <dev:remarks>
          <maml:para>This command tests if idautoGroupCoOwners property for group name testGroup has at least one CoOwner.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Remove-RIDGroupCoOwner -Identity TestGroup -Member "CN=someone,OU=Users,DC=Domain,DC=Local" -Server DC01</dev:code>
        <dev:remarks>
          <maml:para>This command tests if idautoGroupCoOwners property for group name testGroup has at least one CoOwner on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupCoOwner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGrouCoOWner</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupCoOwner.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDGroupLogic</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDGroupLogic</command:noun>
      <maml:description>
        <maml:para>Check if group already has include logic set. Return True/False.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDGroupLogic cmdlet views a specified group object's idautoGroupIncludeFilter attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoGroupIncludeFilter from group object properties is populated or False if idautoGroupIncludeFilter from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDGroupLogic</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupLogic -Identity testGroupWithLogic
 
true
 
PS C:\&gt; Test-RIDGroupLogic -Identity testGroupWithOutLogic
 
false</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupIncludeFilter property value for group name testGroupWithLogic and testGroupWithOutLogic.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupLogic -Identity testGroupWithLogic -Server DC01
 
true
 
PS C:\&gt; Test-RIDGroupLogic -Identity testGroupWithOutLogic -Server DC01
 
false</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupIncludeFilter property value for group name testGroupWithLogic and testGroupWithOutLogic as recorded on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupLogic</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupLogic.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDGroupStaticMember</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDGroupStaticMember</command:noun>
      <maml:description>
        <maml:para>Check if group has any static members. Return True/False.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDGroupStaticMember cmdlet views a specified group object's idautoGroupStaticIncludes attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory group to get. You can identify a group by its name. You can also set the parameter to a group object variable, such as $&lt;localGroupObject&gt; or pass a group object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoGroupStaticIncludes from group object properties is populated or False if idautoGroupStaticIncludes from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDGroupStaticMember</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory group object by providing SAM account name (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupStaticMember -Identity testGroup
 
true</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupStaticIncludes property value for group name testGroup.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------------------- Example 2 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDGroupStaticMember -Identity testGroup -Server DC01
 
true</dev:code>
        <dev:remarks>
          <maml:para>This command displays idautoGroupStaticIncludes property value for group name testGroup on Domain Controller DC01.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Remove-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDGroupStaticMember</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDGroupStaticMember.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDUserOverrideNote</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDUserOverrideNote</command:noun>
      <maml:description>
        <maml:para>Tests if RID Override is populated.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDUserOverrideNote cmdlet queries a specified user object's idautoPersonStatusOverride attribute returning True/False if populated.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonStatusOverride from group object properties is populated or False if idautoPersonStatusOverride from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDUserOverrideNote</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDUserOverrideNote -User someone
 
False</dev:code>
        <dev:remarks>
          <maml:para>Queries contents of OverrideNote from target user account, returning False as value is not set ($Null)</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideNote</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideNote.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDUserOverrideStatus</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDUserOverrideStatus</command:noun>
      <maml:description>
        <maml:para>Tests if RID Override status is set to True/False (False/Null treated the same).</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDUserOverrideStatus cmdlet queries a specified user object's idautoPersonOverride attribute returning True/False depending on value (False/Null treated as False).</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localUserObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonOverride from user object properties is populated or False if idautoPersonOverride from user object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDUserOverrideStatus</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; test-RIDUserOverrideStatus jbob
 
True</dev:code>
        <dev:remarks>
          <maml:para>Queries to see if Jim Bob (jbob) has override status set.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserOverrideStatus</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserOverrideStatus.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Test-RIDUserTermDate</command:name>
      <command:verb>Test</command:verb>
      <command:noun>RIDUserTermDate</command:noun>
      <maml:description>
        <maml:para>Check if user has term date set. Return True/False.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The Test-RIDUserTermDate cmdlet views a specified user object's idautoPersonTermDate attribute.</maml:para>
      <maml:para>The Identity parameter specifies the Active Directory user to get. You can identify a user by its name. You can also set the parameter to a user object variable, such as $&lt;localGroupObject&gt; or pass a user object through the pipeline to the Identity parameter.</maml:para>
      <maml:para>This cmdlet returns either True if idautoPersonTermDate from group object properties is populated or False if idautoPersonTermDate from group object properties is empty or NULL.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Test-RIDUserTermDate</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
          <maml:name>Identity</maml:name>
          <maml:Description>
            <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Server</maml:name>
          <maml:Description>
            <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
            <maml:para>Domain name values:</maml:para>
            <maml:para>--Fully qualified domain name (FQDN)</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para></maml:para>
            <maml:para>Directory server values:</maml:para>
            <maml:para>--Fully qualified directory server name</maml:para>
            <maml:para>--NetBIOS name</maml:para>
            <maml:para>--Fully qualified directory server name and port</maml:para>
            <maml:para></maml:para>
            <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
            <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
            <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
          </maml:Description>
          <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
          <dev:type>
            <maml:name>String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0" aliases="none">
        <maml:name>Identity</maml:name>
        <maml:Description>
          <maml:para>Specifies an Active Directory user object by providing SAM (sAMAccountName). The identifier in parentheses is the LDAP display name for the attribute.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Server</maml:name>
        <maml:Description>
          <maml:para>Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.</maml:para>
          <maml:para>Domain name values:</maml:para>
          <maml:para>--Fully qualified domain name (FQDN)</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para></maml:para>
          <maml:para>Directory server values:</maml:para>
          <maml:para>--Fully qualified directory server name</maml:para>
          <maml:para>--NetBIOS name</maml:para>
          <maml:para>--Fully qualified directory server name and port</maml:para>
          <maml:para></maml:para>
          <maml:para>The default value for the Server parameter is determined by one of the following methods in the order that they are listed:</maml:para>
          <maml:para>--By using Server value from objects passed through the pipeline.</maml:para>
          <maml:para>--By using the domain of the computer running PowerShell.</maml:para>
        </maml:Description>
        <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
        <dev:type>
          <maml:name>String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------------------- Example 1 --------------------------</maml:title>
        <dev:code>PS C:\&gt; Test-RIDUserTermDate -User someone
 
False</dev:code>
        <dev:remarks>
          <maml:para>Checks user account someone for presence of TermDate, returning True/False respectively.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Test-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Get-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Clear-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Clear-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-RIDUserTermDate</maml:linkText>
        <maml:uri>https://github.com/clee1107/RapidID/blob/master/docs/Set-RIDUserTermDate.md</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
</helpItems>