bin/SnsPsModule.dll-Help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems schema="maml" xmlns="http://msh">
  <!-- Cmdlet: Clear-SnsAdAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Clear-SnsAdAttribute</command:name>
      <command:verb>Clear</command:verb>
      <command:noun>SnsAdAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Clear The Specified AD Attribute Value For The Specified AD Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Clear The Specified AD Attribute Value For The Specified AD Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Clear-SnsAdAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Clear The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Clear-SnsAdAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Clear The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Clear The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdClearAttribute -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdClearAttribute</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdClearAttribute]$objResult = Clear-SnsAdAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdClearAttribute]$objResult = Clear-SnsAdAttribute `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdBooleanAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdBooleanAttribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdBooleanAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified Boolean Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified Boolean Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdBooleanAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">bool</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdBooleanAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">bool</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">bool</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdBoolean -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdBoolean</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdBoolean]$objResult = Set-SnsAdBooleanAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "msExchHideFromAddressLists" -Value $true;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdBoolean]$objResult = Set-SnsAdBooleanAttribute `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "msExchHideFromAddressLists" -Value $true;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdByteAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdByteAttribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdByteAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified Byte[] Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified Byte[] Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdByteAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">byte[]</command:parameterValue>
          <dev:type>
            <maml:name>System.Byte[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdByteAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">byte[]</command:parameterValue>
          <dev:type>
            <maml:name>System.Byte[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">byte[]</command:parameterValue>
        <dev:type>
          <maml:name>System.Byte[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdByte -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdByte</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdByte]$objResult = Set-SnsAdGuidAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "mS-DS-ConsistencyGuid" -Value ([GUID]"6546398f-6416-4ac7-9857-9a3a2914edf1").ToByteArray();</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdByte]$objResult = Set-SnsAdGuidAttribute `
-DistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "mS-DS-ConsistencyGuid" -Value ([GUID]"6546398f-6416-4ac7-9857-9a3a2914edf1").ToByteArray();</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Add-SnsAdGroupMember -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Add-SnsAdGroupMember</command:name>
      <command:verb>Add</command:verb>
      <command:noun>SnsAdGroupMember</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Add Members To Active Directory Groups.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Add Members To Active Directory Groups.</maml:para>
      <maml:para>The CmdLet Was Developed In A Way To Be Not Affected By The ADSI Adapter Limitations Related With The Maximum Number Of Reverted Values In Multivalued Attribute. The Restriction Depends From The Active Directory Schema And Forest Level. Because Of Those Maximum Displayed Values Restriction, The Normal Way Of Modifying Those Attributes Is Not Applicable. This Especially Applies Whenever We Need To Have Domain Groups With Number Of Members Greater Than The Restrictions.</maml:para>
      <maml:para>In Order To Avoid The Limitation The CmdLet Takes The Reverse Approach And Verifies Whether The Specified Object Is Member Of The Specified Group Instead Verifying Group "members" Attribute. Although It Is Common The Active Directory Domains To Have Groups With Large Number Of Members, It Is Not So Common To Have Users Members Of Large Number Of Groups. This Might Cause Issues With Users Access Tokens And Prevent Users From LogOn Or Accessing The Resources They Need. From That Perspective The CmdLet Adds The Specified Ad Object As "member" Of The Specified Group As It Is The Only Way This To Be Done, But Verifies The Adding Using "memberOf" Relative Attribute Of The Specified Member Object.</maml:para>
      <maml:para>Since The CmdLet Perform Actions On The Active Directory Group Object And Verifies The Action Using The Active Directory Member Objects The Both Queries Have To Be Executed Against The Same Domain Controller. From That Perspective Usage Of Single Domain Controller Is Mandatory To Avoid Issues Caused By Active Directory Replication Delays. However Specifying One Is Not Mandatory. Whenever Domain Controller Is Not Specified The CmdLet Will Try To Get The Closest Global Catalog Domain Controller And Will Execute All The Queries Against It. Whenever The CmdLet Is Used To Update The Membership Of A Group With Multiple Users, Domain Controller Shall Be Specified, Because The CmdLet Might Decide To Use Different Domain Controllers For Each Of The Users And Produce AD Replication Collision Issues.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>Add-SnsAdGroupMember</maml:name>
        <!-- Parameter: GroupDistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>GroupDistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of An AD Group Which Membership Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: MemberDistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>MemberDistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of An AD Object Which Have To Be Added As Member Of The Specified Group.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: MemberDistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>MemberDistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of An AD Object Which Have To Be Added As Member Of The Specified Group.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: GroupDistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>GroupDistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of An AD Group Which Membership Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAddAdGroupMember -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAddAdGroupMember</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAddAdGroupMember]$objResult = Add-SnsAdGroupMember `
-GroupDistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-MemberDistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Remove-SnsAdGroupMember -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Remove-SnsAdGroupMember</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>SnsAdGroupMember</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Remove Active Directory Group Members.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Remove Active Directory Group Members.</maml:para>
      <maml:para>The CmdLet Was Developed In A Way To Be Not Affected By The ADSI Adapter Limitations Related With The Maximum Number Of Reverted Values In Multivalued Attribute. The Restriction Depends From The Active Directory Schema And Forest Level. Because Of Those Maximum Displayed Values Restriction, The Normal Way Of Modifying Those Attributes Is Not Applicable. This Especially Applies Whenever We Need To Have Domain Groups With Number Of Members Greater Than The Restrictions.</maml:para>
      <maml:para>In Order To Avoid The Limitation The CmdLet Takes The Reverse Approach And Verifies Whether The Specified Object Is Member Of The Specified Group Instead Verifying Group "members" Attribute. Although It Is Common The Active Directory Domains To Have Groups With Large Number Of Members, It Is Not So Common To Have Users Members Of Large Number Of Groups. This Might Cause Issues With Users Access Tokens And Prevent Users From LogOn Or Accessing The Resources They Need. From That Perspective The CmdLet Removes The Specified AD Object From "member" Attribute Of The Specified Group As It Is The Only Way This To Be Done, But Verifies The Removal Using "memberOf" Relative Attribute Of The Specified Member Object.</maml:para>
      <maml:para>Since The CmdLet Perform Actions On The Active Directory Group Object And Verifies The Action Using The Active Directory Member Objects The Both Queries Have To Be Executed Against The Same Domain Controller. From That Perspective Usage Of Single Domain Controller Is Mandatory To Avoid Issues Caused By Active Directory Replication Delays. However Specifying One Is Not Mandatory. Whenever Domain Controller Is Not Specified The CmdLet Will Try To Get The Closest Global Catalog Domain Controller And Will Execute All The Queries Against It. Whenever The CmdLet Is Used To Update The Membership Of A Group With Multiple Users, Domain Controller Shall Be Specified, Because The CmdLet Might Decide To Use Different Domain Controllers For Each Of The Users And Produce AD Replication Collision Issues.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>Remove-SnsAdGroupMember</maml:name>
        <!-- Parameter: GroupDistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>GroupDistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of An AD Group Which Membership Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: MemberDistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>MemberDistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of An AD Object Which Have To Be Removed From Membership Of The Specified Group.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: MemberDistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>MemberDistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of An AD Object Which Have To Be Removed From Membership Of The Specified Group.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: GroupDistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>GroupDistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of An AD Group Which Membership Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsRemoveAdGroupMember -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsRemoveAdGroupMember</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsRemoveAdGroupMember]$objResult = Remove-SnsAdGroupMember `
-GroupDistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-MemberDistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdIadsiLargeIntegerAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdIadsiLargeIntegerAttribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdIadsiLargeIntegerAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified Int64 Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified Int64 Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdIadsiLargeIntegerAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">long</command:parameterValue>
          <dev:type>
            <maml:name>System.Int64</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdIadsiLargeIntegerAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">long</command:parameterValue>
          <dev:type>
            <maml:name>System.Int64</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">long</command:parameterValue>
        <dev:type>
          <maml:name>System.Int64</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>0</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdIadsiLargeInteger -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdIadsiLargeInteger</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdIadsiLargeInteger]$objResult = Set-SnsAdIadsiLargeIntegerAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "msExchRecipientTypeDetails" -Value 2147483648;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdIadsiLargeInteger]$objResult = Set-SnsAdIadsiLargeIntegerAttribute `
-DistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "msExchRecipientTypeDetails" -Value 2147483648;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdInt32Attribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdInt32Attribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdInt32Attribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified Int32 Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified Int32 Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdInt32Attribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdInt32Attribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>0</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdInt32 -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdInt32</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdInt32]$objResult = Set-SnsAdInt32Attribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "userAccountControl" -Value 512;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdInt32]$objResult = Set-SnsAdInt32Attribute `
-DistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com" `
-Attribute "userAccountControl" -Value 512;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdMultiValuedStringAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdMultiValuedStringAttribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdMultiValuedStringAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified Values On Active Directory Object Multi Valued Attribute Removing Any Existing Values.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified Values On Active Directory Object Multi Valued Attribute Removing Any Existing Values.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdMultiValuedStringAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Set On The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdMultiValuedStringAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Set On The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Values Which Have To Be Set On The Specified Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdMultiValuedString -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdMultiValuedString</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Set-SnsAdMultiValuedStringAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com"
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Set-SnsAdMultiValuedStringAttribute `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Add-SnsAdMultiValuedStringAttributeValue -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Add-SnsAdMultiValuedStringAttributeValue</command:name>
      <command:verb>Add</command:verb>
      <command:noun>SnsAdMultiValuedStringAttributeValue</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Add Values To Active Directory Object Multi Valued Attribute Preserving The Existing Values.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Add Values To Active Directory Object Multi Valued Attribute Preserving The Existing Values.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Add-SnsAdMultiValuedStringAttributeValue</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Added On The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Add-SnsAdMultiValuedStringAttributeValue</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Added On The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Values Which Have To Be Added On The Specified Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdMultiValuedString -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdMultiValuedString</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Add-SnsAdMultiValuedStringAttributeValue `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Add-SnsAdMultiValuedStringAttributeValue `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Remove-SnsAdMultiValuedStringAttributeValue -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Remove-SnsAdMultiValuedStringAttributeValue</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>SnsAdMultiValuedStringAttributeValue</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Remove The Specified Values From Active Directory Object Multi Valued Attribute Preserving The Remaining Ones.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Remove The Specified Values From Active Directory Object Multi Valued Attribute Preserving The Remaining Ones.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Remove-SnsAdMultiValuedStringAttributeValue</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Removed From The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Remove-SnsAdMultiValuedStringAttributeValue</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Values Which Have To Be Removed From The Specified Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Values Which Have To Be Removed From The Specified Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdMultiValuedString -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdMultiValuedString</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Remove-SnsAdMultiValuedStringAttributeValue `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMultiValuedString]$objResult = Remove-SnsAdMultiValuedStringAttributeValue `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "member" -Value "CN=John Smith,OU=Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Move-SnsAdObject -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Move-SnsAdObject</command:name>
      <command:verb>Move</command:verb>
      <command:noun>SnsAdObject</command:noun>
      <maml:description>
        <maml:para>This CmdLet Moves Active Directory Objects Into New Active Directory Parent Container.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This CmdLet Moves Active Directory Objects Into New Active Directory Parent Container.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>Move-SnsAdObject</maml:name>
        <!-- Parameter: DestinationUnitDN -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DestinationUnitDN</maml:name>
          <maml:description>
            <maml:para>Specifies The DistinguishedName Name Of The Of The Destination Active Directory Parent Container.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Moved.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Move The Specified Object Into The New Parent Container.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Moved.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DestinationUnitDN -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DestinationUnitDN</maml:name>
        <maml:description>
          <maml:para>Specifies The DistinguishedName Name Of The Of The Destination Active Directory Parent Container.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Move The Specified Object Into The New Parent Container.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdMoveObject -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdMoveObject</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdMoveObject]$objResult = Move-SnsAdObject `
-DistinguishedName "CN=John Smith,OU=Users,DC=contoso,DC=com" `
-DomainController "DC01.contoso.com" -DestinationUnitDN "OU=Disabled Users,DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Search-SnsAdObject -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Search-SnsAdObject</command:name>
      <command:verb>Search</command:verb>
      <command:noun>SnsAdObject</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Perform LDAP Search Against The AD Using .NET ADSI Adapter Provider.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Perform LDAP Search Against The AD Using .NET ADSI Adapter Provider.</maml:para>
      <maml:para>Depending Of The CmdLet Arguments Are Possible 6 Scenarios:</maml:para>
      <maml:para>--Scenario 1 - Specified DcSearch Switch Specified Search Root And Specified Domain Controller. The Search Is Performed Against The Domain Partition Of The Specified Domain Controller Using The Default LDAP Ports. The Search Is Restricted To The Specified Organizational Unit Or Container Or Domain. This Is The Most Recommended Scenario For Using Of This CmdLet.</maml:para>
      <maml:para>--Scenario 2 - Specified DcSearch Switch Not Specified Search Root And Specified Domain Controller. The Search Is Performed Against The Domain Partition Of The Specified Domain Controller Using The Default LDAP Ports. However Because The Search Root Is Mandatory For .NET The CmdLet Will Assume As A DcSearch Root The Root Of The Logged On Domain And Will Specify It On Users Behalf. This Option Shall Be Used With Extra Care In MultiDomain Forests Where The Logged With In Account Might Be In Different Domain And The Search To Not Revert The Desired Results.</maml:para>
      <maml:para>--Scenario 3 - Specified DcSearch Switch Specified Search Root And Not Specified Domain Controller The Search Is Performed Against The Domain Partition Of An Automatically Chosen by .NET Domain Controller Within The Domain Used In The Specified SearchRoot Using The Default LDAP Ports. The Search Is Restricted To The Specified Organizational Unit Or Container Or Domain. Use This Scenario With Extra Care As It Might Lead To Unexpected Results Especially If You Try To Read Recent Changes Not AD Replicated Yet.</maml:para>
      <maml:para>--Scenario 4 - Specified DcSearch Switch Not Specified Search Root And Not Specified Domain Controller. Normally This Scenario Is Not Allowed However Because The DcSearch Is Specified The Function Assume That The Search Have To Be Executed Against The Root Of The Currently Logged In Domain And Specify The Domain As SearchRoot On Users Behalf. The Remaining Considerations Are The Same Like The DcSearch Without Specified Domain Controller.</maml:para>
      <maml:para>--Scenario 5 - Specified GcSearch Switch Not Specified Search Root And Specified Domain Controller. The Search Is Performed Against The Global Catalog Partition Of The Specified Domain Controller Using The Default Global Catalog Ports. The Search Is Not Restricted To Any Domain Or Organizational Unit Or Container. If The Specified Domain Controller Is Not Global Catalog Server Then The Function Will Revert No Results Nor Error. Use The Global Catalog Search With Extra Care It Looks Very Easy And Obvious Choice But It Might Revert Unexpected Results Especially If The LDAP Query Contains Clauses Related With AD Attributes Not Present In The Global Catalog Partition. Additionally It Does Not Revert Properties Not Present In The Global Catalog Partition Even If They Are Specified This Might Lead To Wrong Impression That Those Properties Are Empty. It Is Always Preferable To Get A List With All The Domains And Domain Controllers Responsible For The Corresponding Domains And Loop The Search Against Each Of Them Instead Using Global Catalog Search. Another Known Issue Is when The Specified Global Catalog Server For The LDAP Search Temporary Have No Connection To Some Of The Domains Then The Objects From That Domains Are Filtered. Another Known Issue Is When The Specified Global Catalog Server Is Very Remote From Some Of The Domains The Results Are Reverted Extremely Slow.</maml:para>
      <maml:para>--Scenario 6 - Specified ConnectionString. In This Scenario The User May Specify Whatever Connection String Want Which In General Will Need To Apply To Some Of The Scenarios Above. The CmdLet Intendedly Was Created To Be Not Capable To Search Windows Local Security Object With The ConnectionString Parameter It Is Still Possible.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: GcSearch -->
      <command:syntaxItem>
        <maml:name>Search-SnsAdObject</maml:name>
        <!-- Parameter: DomainController -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name</maml:para>
            <maml:para>If Not Provided The LDAP Query Will Be Run Against Random Domain Controller</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: GcSearch -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>GcSearch</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Execute Provided LDAP Query Against The Global Catalog Partition</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: LdapQuery -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>LdapQuery</maml:name>
          <maml:description>
            <maml:para>Specifies The LDAP Query</maml:para>
            <maml:para>The Query Must Comply With The Official Microsoft Recommendations https://bit.ly/2RFdUr2</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: ResultSize -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ResultSize</maml:name>
          <maml:description>
            <maml:para>Specifies A Maximum Number Of Object That AD Search Reverts</maml:para>
            <maml:para>The Restrictions From AD Side Are From 1 To 1000</maml:para>
            <maml:para>If Not Specified Will Be Used The Threshold Specified In The AD</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ReturnProperties -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ReturnProperties</maml:name>
          <maml:description>
            <maml:para>Specifies Which AD Properties Will Be Included In The Output Search Object</maml:para>
            <maml:para>!!! Use It With Extra Care !!!</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DcSearch -->
      <command:syntaxItem>
        <maml:name>Search-SnsAdObject</maml:name>
        <!-- Parameter: LdapQuery -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>LdapQuery</maml:name>
          <maml:description>
            <maml:para>Specifies The LDAP Query</maml:para>
            <maml:para>The Query Must Comply With The Official Microsoft Recommendations https://bit.ly/2RFdUr2</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: DcSearch -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DcSearch</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Execute Provided LDAP Query Against The Domain Partition</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name</maml:para>
            <maml:para>If Not Provided The LDAP Query Will Be Run Against Random Domain Controller</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ResultSize -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ResultSize</maml:name>
          <maml:description>
            <maml:para>Specifies A Maximum Number Of Object That AD Search Reverts</maml:para>
            <maml:para>The Restrictions From AD Side Are From 1 To 1000</maml:para>
            <maml:para>If Not Specified Will Be Used The Threshold Specified In The AD</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ReturnProperties -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ReturnProperties</maml:name>
          <maml:description>
            <maml:para>Specifies Which AD Properties Will Be Included In The Output Search Object</maml:para>
            <maml:para>!!! Use It With Extra Care !!!</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: SearchRoot -->
        <command:parameter required="false" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>SearchRoot</maml:name>
          <maml:description>
            <maml:para>Specifies A Root Organizational Unit For The LDAP Search</maml:para>
            <maml:para>If Not Provided The LDAP Query Will Be Run Against The Current Domain</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: Connection -->
      <command:syntaxItem>
        <maml:name>Search-SnsAdObject</maml:name>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: LdapQuery -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>LdapQuery</maml:name>
          <maml:description>
            <maml:para>Specifies The LDAP Query</maml:para>
            <maml:para>The Query Must Comply With The Official Microsoft Recommendations https://bit.ly/2RFdUr2</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: ResultSize -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ResultSize</maml:name>
          <maml:description>
            <maml:para>Specifies A Maximum Number Of Object That AD Search Reverts</maml:para>
            <maml:para>The Restrictions From AD Side Are From 1 To 1000</maml:para>
            <maml:para>If Not Specified Will Be Used The Threshold Specified In The AD</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ReturnProperties -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>ReturnProperties</maml:name>
          <maml:description>
            <maml:para>Specifies Which AD Properties Will Be Included In The Output Search Object</maml:para>
            <maml:para>!!! Use It With Extra Care !!!</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: LdapQuery -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>LdapQuery</maml:name>
        <maml:description>
          <maml:para>Specifies The LDAP Query</maml:para>
          <maml:para>The Query Must Comply With The Official Microsoft Recommendations https://bit.ly/2RFdUr2</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: GcSearch -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>GcSearch</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Execute Provided LDAP Query Against The Global Catalog Partition</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DcSearch -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DcSearch</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Execute Provided LDAP Query Against The Domain Partition</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: SearchRoot -->
      <command:parameter required="false" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>SearchRoot</maml:name>
        <maml:description>
          <maml:para>Specifies A Root Organizational Unit For The LDAP Search</maml:para>
          <maml:para>If Not Provided The LDAP Query Will Be Run Against The Current Domain</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name</maml:para>
          <maml:para>If Not Provided The LDAP Query Will Be Run Against Random Domain Controller</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: ReturnProperties -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>ReturnProperties</maml:name>
        <maml:description>
          <maml:para>Specifies Which AD Properties Will Be Included In The Output Search Object</maml:para>
          <maml:para>!!! Use It With Extra Care !!!</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: ResultSize -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>ResultSize</maml:name>
        <maml:description>
          <maml:para>Specifies A Maximum Number Of Object That AD Search Reverts</maml:para>
          <maml:para>The Restrictions From AD Side Are From 1 To 1000</maml:para>
          <maml:para>If Not Specified Will Be Used The Threshold Specified In The AD</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>0</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The LDAP Query</maml:para>
          <maml:para>The Query Must Comply With The Official Microsoft Recommendations https://bit.ly/2RFdUr2</maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies A Root Organizational Unit For The LDAP Search</maml:para>
          <maml:para>If Not Provided The LDAP Query Will Be Run Against The Current Domain</maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies An AD Connection String</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: SearchResult[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.DirectoryServices.SearchResult[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery -DcSearch `
-DomainController "server1.contoso.com" -SearchRoot "DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Against The Domain Partition Of Specified Domain Controller With Specified SearchRoot.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery -DcSearch `
-DomainController "server1.contoso.com";</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Against The Domain Partition Of Specified Domain Controller Against The Current Domain.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 3 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery -DcSearch `
-SearchRoot "DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Against The Domain Partition Of Random Domain Controller With Specified SearchRoot.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 4 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery -DcSearch;</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Against The Domain Partition Of Random Domain Controller Against The Current Domain.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 5 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery -GcSearch `
-DomainController "server1.contoso.com";</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Against The Global Partition Of Specified Domain Controller.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 6 ----------</maml:title>
        <dev:code>[System.Object[]]$arrSearchResults = Search-SnsAdObject -LdapQuery $ldapQuery `
-ConnectionString "LDAP://DC=contoso,DC=com";</dev:code>
        <dev:remarks>
          <maml:para>Run LDAP Query Using The Specified Connection.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsAdStringAttribute -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsAdStringAttribute</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsAdStringAttribute</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Set The Specified String Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Set The Specified String Value On Specified Active Directory Attribute Of Specified Active Directory Object.</maml:para>
      <maml:para>The CmdLet Have Two Parameter Sets:</maml:para>
      <maml:para>--ConnectionString - The AD Object Which Have To Be Modified Have To Be Provided In LDAP Connection String Form. Since The CmdLet Modifies And Verifies Attribute Values, It Is Required That Modifications And Validations Are Made Against One DomainController. Otherwise The Change Can Be Done On One DomainController And The Verification On Another. Which Will Cause Fail Positive In The Verification, Because The Change Can Be Replicated On The Second DomainController After A While. From That Perspective The CmdLet Does Accept Only LDAP Connection Strings Only With Included Valid Domain Controller.</maml:para>
      <maml:para>--DistinguishedName - The AD Object Which Have To Be Modified Have To Be Provided With Its DistinguishedName. Additionally A DomainController Have To Be Specified To The CmdLet. In Case The DomainController Is Not Specified The CmdLet Will Take The Users Logon Server And Will Assign It As Domain Controller.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ConnectionString -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdStringAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ConnectionString -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ConnectionString</maml:name>
          <maml:description>
            <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
            <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
            <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
            <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: DistinguishedName -->
      <command:syntaxItem>
        <maml:name>Set-SnsAdStringAttribute</maml:name>
        <!-- Parameter: Attribute -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attribute</maml:name>
          <maml:description>
            <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DistinguishedName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>DistinguishedName</maml:name>
          <maml:description>
            <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Value -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Value</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: DomainController -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>DomainController</maml:name>
          <maml:description>
            <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
            <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
            <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ConnectionString -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ConnectionString</maml:name>
        <maml:description>
          <maml:para>Specifies An AD Connection String To The Ad Object Which Attribute Have to Be Modified.</maml:para>
          <maml:para>For More Details Refer To MS Documentation https://bit.ly/2RGUIsO</maml:para>
          <maml:para>For The Purpose Of The CmdLet Only The Syntax With DomainController Is Allowed.</maml:para>
          <maml:para>Example: LDAP://DC01.contoso.com/CN=John Smith,OU=Users,DC=contoso,DC=com</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DistinguishedName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>DistinguishedName</maml:name>
        <maml:description>
          <maml:para>Specifies DistinguishedName Of The AD Object Which Have To Be Modified.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: DomainController -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>DomainController</maml:name>
        <maml:description>
          <maml:para>Specifies A Domain Controller Fully Qualified Domain Name.</maml:para>
          <maml:para>If Not Provided The CmdLet Will Be Run Against Random Domain Controller.</maml:para>
          <maml:para>Delays Caused By The Domain Replication Have To Be Considered If Omitted.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attribute -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Specifies The Attribute Name Of The Attribute Which Have To Be Set As It Is Shown In ADSIEdit.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Value -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Value</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Which Have To Be Set On The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That Have To Be Made To Set The Specified Values To The Specified AD Attribute.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: SnsAdString -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsAdString</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdString]$objResult = Set-SnsAdStringAttribute `
-ConnectionString "LDAP://DC01.contoso.com/CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "extensionAttribute1" -Value "Test";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[SnsPsModule.SnsAdString]$objResult = Set-SnsAdStringAttribute `
-DistinguishedName "CN=Group01,OU=Groups,DC=contoso,DC=com" `
-Attribute "extensionAttribute1" -Value "Test";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: New-SnsHtmlHeader -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>New-SnsHtmlHeader</command:name>
      <command:verb>New</command:verb>
      <command:noun>SnsHtmlHeader</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Prepare XHTML 1.0 Strict Web Page Header And CSS3 Template</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Prepare XHTML 1.0 Strict Web Page Header And CSS3 Template</maml:para>
      <maml:para>Depending Of The Specified Parameters HTML Document Declaration Is Made As C# ASP.NET XHTML 1.0 Strict Document Or Normal XHTML 1.0 Strict HTML Document</maml:para>
      <maml:para>In The HTML Header Section Are Prepared Place Holder Sections About ASP.NET C# Code Behind And JavaScript Functions Depending Of The Specified Parameters</maml:para>
      <maml:para>The Paragraph Style With Class "Mail" Mimic Exactly The Outlook Font Font Size And Font Color For Replying And Forwarding Of Email Messages</maml:para>
      <maml:para>The CmdLet Have Aliases CreateHtmlHeader And Create-HtmlHeader</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: ExternalCss -->
      <command:syntaxItem>
        <maml:name>New-SnsHtmlHeader</maml:name>
        <!-- Parameter: CssLink -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>CssLink</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Create A Link To The External CSS3 Style File</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: ScriptName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ScriptName</maml:name>
          <maml:description>
            <maml:para>Specifies A Script Name</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: AdditionalStyle -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>AdditionalStyle</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet Any Additional CSS3 Style</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Author -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Author</maml:name>
          <maml:description>
            <maml:para>Specifies Author Of The HTML Document</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>Svetoslav Nedyalkov Savov</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: AutoRefresh -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>AutoRefresh</maml:name>
          <maml:description>
            <maml:para>Specifies The HTML AutoRefresh Time Interval In Seconds</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: CascadeTableRows -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>CascadeTableRows</maml:name>
          <maml:description>
            <maml:para>Specifies To Make Table Rows In Different Color Zebra Like</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: CssFilePath -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>CssFilePath</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Export The CSS3 Style On A File</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Doctype -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Doctype</maml:name>
          <maml:description>
            <maml:para>Specifies HTML Doctype</maml:para>
            <maml:para>Values: XHTML1.0Strict, HTML4.01Strict And XHTML1.0Transitional</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>XHTML1.0Transitional</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: MouseHover -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>MouseHover</maml:name>
          <maml:description>
            <maml:para>Specifies To Table Cells To Change Their Color On Mouse Hover</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: UsingAspx -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>UsingAspx</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Declare The Web Document As C# ASP.NET One And Insert C# Code Behind Place Holder</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: UsingJavaScript -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>UsingJavaScript</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Insert JavaScript Place Holder</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: InnerCss -->
      <command:syntaxItem>
        <maml:name>New-SnsHtmlHeader</maml:name>
        <!-- Parameter: ScriptName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>ScriptName</maml:name>
          <maml:description>
            <maml:para>Specifies A Script Name</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: AdditionalStyle -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>AdditionalStyle</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet Any Additional CSS3 Style</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Author -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Author</maml:name>
          <maml:description>
            <maml:para>Specifies Author Of The HTML Document</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>Svetoslav Nedyalkov Savov</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: AutoRefresh -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>AutoRefresh</maml:name>
          <maml:description>
            <maml:para>Specifies The HTML AutoRefresh Time Interval In Seconds</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: CascadeTableRows -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>CascadeTableRows</maml:name>
          <maml:description>
            <maml:para>Specifies To Make Table Rows In Different Color Zebra Like</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Doctype -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Doctype</maml:name>
          <maml:description>
            <maml:para>Specifies HTML Doctype</maml:para>
            <maml:para>Values: XHTML1.0Strict, HTML4.01Strict And XHTML1.0Transitional</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>XHTML1.0Transitional</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: InnerCss -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>InnerCss</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Include The CSS3 Style Inside The HTML Document Header</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>True</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: MouseHover -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>MouseHover</maml:name>
          <maml:description>
            <maml:para>Specifies To Table Cells To Change Their Color On Mouse Hover</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: RedEmail -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>RedEmail</maml:name>
          <maml:description>
            <maml:para>Specifies To Be Changed The Background Color And Font Color To Red Ones</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: UsingAspx -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>UsingAspx</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Declare The Web Document As C# ASP.NET One And Insert C# Code Behind Place Holder</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: UsingJavaScript -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>UsingJavaScript</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Insert JavaScript Place Holder</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: ScriptName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>ScriptName</maml:name>
        <maml:description>
          <maml:para>Specifies A Script Name</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Author -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Author</maml:name>
        <maml:description>
          <maml:para>Specifies Author Of The HTML Document</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>Svetoslav Nedyalkov Savov</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Doctype -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Doctype</maml:name>
        <maml:description>
          <maml:para>Specifies HTML Doctype</maml:para>
          <maml:para>Values: XHTML1.0Strict, HTML4.01Strict And XHTML1.0Transitional</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>XHTML1.0Transitional</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: AutoRefresh -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>AutoRefresh</maml:name>
        <maml:description>
          <maml:para>Specifies The HTML AutoRefresh Time Interval In Seconds</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>0</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: CssFilePath -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>CssFilePath</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Export The CSS3 Style On A File</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: CssLink -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>CssLink</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Create A Link To The External CSS3 Style File</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: InnerCss -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>InnerCss</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Include The CSS3 Style Inside The HTML Document Header</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>True</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: UsingAspx -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>UsingAspx</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Declare The Web Document As C# ASP.NET One And Insert C# Code Behind Place Holder</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: UsingJavaScript -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>UsingJavaScript</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Insert JavaScript Place Holder</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: AdditionalStyle -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>AdditionalStyle</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet Any Additional CSS3 Style</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: CascadeTableRows -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>CascadeTableRows</maml:name>
        <maml:description>
          <maml:para>Specifies To Make Table Rows In Different Color Zebra Like</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: MouseHover -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>MouseHover</maml:name>
        <maml:description>
          <maml:para>Specifies To Table Cells To Change Their Color On Mouse Hover</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: RedEmail -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>RedEmail</maml:name>
        <maml:description>
          <maml:para>Specifies To Be Changed The Background Color And Font Color To Red Ones</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues>
      <!-- OutputType: String -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.String]$strMessageBody = New-SnsHtmlHeader -ScriptName "$($Configuration.ScriptName)";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.String]$strMessageBody = New-SnsHtmlHeader -ScriptName "$($Configuration.ScriptName)" `
-CssLink "Styles.css" -CssFilePath "C:\inetpub\wwwroot\Styles.css"</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: ConvertFrom-SnsIADsLargeInteger -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>ConvertFrom-SnsIADsLargeInteger</command:name>
      <command:verb>ConvertFrom</command:verb>
      <command:noun>SnsIADsLargeInteger</command:noun>
      <maml:description>
        <maml:para>Converts Specific For Active Directory IADsLargeInteger Objects To Regular System.Int64 Struct.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>Converts Specific For Active Directory IADsLargeInteger Objects To Regular System.Int64 Struct.</maml:para>
      <maml:para>NOTE: The IADsLargeInteger Values Usually Cannot Be Taken Directly From The AD Object Property Which Contains IADsLargeInteger Value Type. Normally Those AD Properties Are Presented As COM Objects, Which Have "Value" Property. The Command-Let Will Expect The Value Taken From The "Value" Property Of The AD Object Property. Please Refer To The Example Below.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>ConvertFrom-SnsIADsLargeInteger</maml:name>
        <!-- Parameter: IADsLargeIntegerValue -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="0" aliases="AdsLargeInteger">
          <maml:name>IADsLargeIntegerValue</maml:name>
          <maml:description>
            <maml:para>Specifies An Active Directory IADsLargeInteger Value</maml:para>
            <maml:para>Keep In Mind That ADSI Properties Are Hash Tables And Value Property Shall Be Used</maml:para>
            <maml:para>like $objAdsiAccount.pwdLastSet.Value</maml:para>
          </maml:description>
          <command:parameterValue required="true">object[]</command:parameterValue>
          <dev:type>
            <maml:name>System.Object[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: IADsLargeIntegerValue -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="0" aliases="AdsLargeInteger">
        <maml:name>IADsLargeIntegerValue</maml:name>
        <maml:description>
          <maml:para>Specifies An Active Directory IADsLargeInteger Value</maml:para>
          <maml:para>Keep In Mind That ADSI Properties Are Hash Tables And Value Property Shall Be Used</maml:para>
          <maml:para>like $objAdsiAccount.pwdLastSet.Value</maml:para>
        </maml:description>
        <command:parameterValue required="true">object[]</command:parameterValue>
        <dev:type>
          <maml:name>System.Object[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="0" aliases="AdsLargeInteger">
        <maml:name>AdsLargeInteger</maml:name>
        <maml:description>
          <maml:para>Specifies An Active Directory IADsLargeInteger Value</maml:para>
          <maml:para>Keep In Mind That ADSI Properties Are Hash Tables And Value Property Shall Be Used</maml:para>
          <maml:para>like $objAdsiAccount.pwdLastSet.Value</maml:para>
          <maml:para>This is an alias of the IADsLargeIntegerValue parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">object[]</command:parameterValue>
        <dev:type>
          <maml:name>System.Object[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.Object[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies An Active Directory IADsLargeInteger Value</maml:para>
          <maml:para>Keep In Mind That ADSI Properties Are Hash Tables And Value Property Shall Be Used</maml:para>
          <maml:para>like $objAdsiAccount.pwdLastSet.Value</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: Int64 -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.Int64</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.Int64[]]$intPwdLastSet = ConvertFrom-SnsIADsLargeInteger $AdsiUser.pwdLastSet.Value;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.DateTime]$datPwdLastSet = ([System.DateTime]'1601-01-01').AddTicks($(ConvertFrom-SnsIADsLargeInteger $AdsiUser.pwdLastSet.Value)).ToLocalTime();</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 3 ----------</maml:title>
        <dev:code>[System.DateTime]$datPwdLastSet = [System.DateTime]::FromFileTime($(ConvertFrom-SnsIADsLargeInteger $([ADSI]"LDAP://$($strDN)").pwdLastSet.Value));</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: ConvertFrom-SnsIpAddressString -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>ConvertFrom-SnsIpAddressString</command:name>
      <command:verb>ConvertFrom</command:verb>
      <command:noun>SnsIpAddressString</command:noun>
      <maml:description>
        <maml:para>This CmdLet Converts IP V4 Address String To System.UInt32</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This CmdLet Converts IP V4 Address String To System.UInt32</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>ConvertFrom-SnsIpAddressString</maml:name>
        <!-- Parameter: IpAddress -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="0">
          <maml:name>IpAddress</maml:name>
          <maml:description>
            <maml:para>Specifies IP V4 String</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: IpAddress -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="0">
        <maml:name>IpAddress</maml:name>
        <maml:description>
          <maml:para>Specifies IP V4 String</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies IP V4 String</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: UInt32[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.UInt32[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.UInt32[]]$IpNumeric = ConvertFrom-SnsIpAddressString -IpAddress '192.168.1.1';</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Set-SnsRegistry -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Set-SnsRegistry</command:name>
      <command:verb>Set</command:verb>
      <command:noun>SnsRegistry</command:noun>
      <maml:description>
        <maml:para>CmdLet Designed To Modify Or Create Registry Values.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>CmdLet Designed To Modify Or Create Registry Values.</maml:para>
      <maml:para>The CmdLet Require The Run Space To Be Executed In Elevated Mode.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>Set-SnsRegistry</maml:name>
        <!-- Parameter: RegistryName -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>RegistryName</maml:name>
          <maml:description>
            <maml:para>Specifies The Name Of The Registry Key</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: RegistryPath -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>RegistryPath</maml:name>
          <maml:description>
            <maml:para>Specifies The Full Absolute UNC Registry Path</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: RegistryType -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>RegistryType</maml:name>
          <maml:description>
            <maml:para>Specifies The Type Of The Registry Key</maml:para>
            <maml:para>Possible values: String, ExpandString, Binary, DWord, MultiString, QWord, Unknown, None</maml:para>
          </maml:description>
          <command:parameterValue required="true">RegistryValueKind</command:parameterValue>
          <dev:type>
            <maml:name>Microsoft.Win32.RegistryValueKind</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>Unknown</dev:defaultValue>
          <command:parameterValueGroup>
            <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">ExpandString</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">Binary</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">DWord</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">MultiString</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">QWord</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">Unknown</command:parameterValue>
            <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
          </command:parameterValueGroup>
        </command:parameter>
        <!-- Parameter: RegistryValue -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
          <maml:name>RegistryValue</maml:name>
          <maml:description>
            <maml:para>Specifies The Value Of The Registry Key</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Attempts -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Attempts</maml:name>
          <maml:description>
            <maml:para>Specifies The Number Of Attempts That The CmdLet Have To Make Before To Consider The Fulfilment As Failed.</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>3</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Force -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Force</maml:name>
          <maml:description>
            <maml:para>Forces The CmdLet To Create The Registry Key Value In Case Does Not Exist.</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: PassThru -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>PassThru</maml:name>
          <maml:description>
            <maml:para>Specify The Parameter Whenever You Need The Function To Revert Output Object.</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: RegistryPath -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>RegistryPath</maml:name>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC Registry Path</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: RegistryName -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>RegistryName</maml:name>
        <maml:description>
          <maml:para>Specifies The Name Of The Registry Key</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: RegistryType -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>RegistryType</maml:name>
        <maml:description>
          <maml:para>Specifies The Type Of The Registry Key</maml:para>
          <maml:para>Possible values: String, ExpandString, Binary, DWord, MultiString, QWord, Unknown, None</maml:para>
        </maml:description>
        <command:parameterValue required="true">RegistryValueKind</command:parameterValue>
        <dev:type>
          <maml:name>Microsoft.Win32.RegistryValueKind</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>Unknown</dev:defaultValue>
        <command:parameterValueGroup>
          <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">ExpandString</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">Binary</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">DWord</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">MultiString</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">QWord</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">Unknown</command:parameterValue>
          <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
        </command:parameterValueGroup>
      </command:parameter>
      <!-- Parameter: RegistryValue -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByPropertyName)" position="named">
        <maml:name>RegistryValue</maml:name>
        <maml:description>
          <maml:para>Specifies The Value Of The Registry Key</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue></dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Attempts -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Attempts</maml:name>
        <maml:description>
          <maml:para>Specifies The Number Of Attempts That The CmdLet Have To Make Before To Consider The Fulfilment As Failed.</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>3</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Force -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces The CmdLet To Create The Registry Key Value In Case Does Not Exist.</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: PassThru -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>PassThru</maml:name>
        <maml:description>
          <maml:para>Specify The Parameter Whenever You Need The Function To Revert Output Object.</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC Registry Path</maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The Name Of The Registry Key</maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>Microsoft.Win32.RegistryValueKind</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The Type Of The Registry Key</maml:para>
        </maml:description>
      </command:inputType>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The Value Of The Registry Key</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: SnsRegistryValue[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>SnsPsModule.SnsRegistryValue[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.Boolean[]]$bolSetRegistry = Set-Registry `
-RegistryPath 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\WinRM\Client' `
-RegistryName 'AllowBasic' -RegistryType 'DWord' -RegistryValue 1;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.Object[]]$objObject = Set-Registry `
-RegistryPath 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\WinRM\Client' `
-RegistryName 'AllowBasic' -RegistryType 'DWord' -RegistryValue 1 -PassThru;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Invoke-SnsSQLQuery -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Invoke-SnsSQLQuery</command:name>
      <command:verb>Invoke</command:verb>
      <command:noun>SnsSQLQuery</command:noun>
      <maml:description>
        <maml:para>This Cmdlet Connect To A Specified SQL Server And SQL DataBase, Executes A SQL Query Against The DataBase, Revert The Output In DataSet Collection And Close The SQL Session.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This Cmdlet Connect To A Specified SQL Server And SQL DataBase, Executes A SQL Query Against The DataBase, Revert The Output In DataSet Collection And Close The SQL Session.</maml:para>
      <maml:para>The CmdLet Have Three Parameter Sets, Related With The Authentication Options To Establish A SQL Connection:</maml:para>
      <maml:para>-- LogOnSession Parameter Set Is Used Whenever The User Who Invokes The CmdLet Have The Required Access Rights In The SQL DataBase And Users Windows LogOnSession Have To Be Used Against The SQL Connection.</maml:para>
      <maml:para>-- UserAndPass Parameter Set Is Used Whenever Have To Be Provided UserName And Password In Clear Text To The Function Parameter, In Order They To Be Included In The SQL Connection String (The SQL Connection Object). The Connection String Is Created In A Way That The Extraction Of The Password From The SCQL Connection Object Over The Network Is Not Possible.</maml:para>
      <maml:para>-- Credentials Parameter Set Is Used Whenever Credential Custom Object Is Provided To The SQL Connection Object. The Function Require A [System.Management.Automation.PSCredential] Object, Which Is Converted Within The Function To [System.Data.SqlClient.SqlCredential] Object Which Is Prerequisite To Establish SQL Connection. In That Way No Password In Clear Text Is Provided To The Function.</maml:para>
      <maml:para>Whenever It Is Specified A Collection Of Queries, Only One SQL Connection Will Be Open, And All The Queries Will Be Executed Within That SQL Session.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: UserAndPass -->
      <command:syntaxItem>
        <maml:name>Invoke-SnsSQLQuery</maml:name>
        <!-- Parameter: Computer -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
          <maml:name>Computer</maml:name>
          <maml:description>
            <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
            <maml:para>"DataBase Server"</maml:para>
            <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
            <maml:para>"DataBase Server","Port Number"</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: DatabaseName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
          <maml:name>DatabaseName</maml:name>
          <maml:description>
            <maml:para>Specifies A DataBase Name</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Password -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
          <maml:name>Password</maml:name>
          <maml:description>
            <maml:para>Specifies A Password In Clear Text</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: UserName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
          <maml:name>UserName</maml:name>
          <maml:description>
            <maml:para>Specifies A UserName In Clear Text</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Query -->
        <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
          <maml:name>Query</maml:name>
          <maml:description>
            <maml:para>Specifies SQL Query</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: TimeOut -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>TimeOut</maml:name>
          <maml:description>
            <maml:para>Sets The Wait Time In Seconds Before Terminating The Attempt To Execute A Command And Generating An Error</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: Credentials -->
      <command:syntaxItem>
        <maml:name>Invoke-SnsSQLQuery</maml:name>
        <!-- Parameter: Computer -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
          <maml:name>Computer</maml:name>
          <maml:description>
            <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
            <maml:para>"DataBase Server"</maml:para>
            <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
            <maml:para>"DataBase Server","Port Number"</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Credentials -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlCredentials,SqlCred,Cred">
          <maml:name>Credentials</maml:name>
          <maml:description>
            <maml:para>Specifies A [System.Management.Automation.PSCredential] Object</maml:para>
          </maml:description>
          <command:parameterValue required="true">PSCredential</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.PSCredential</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: DatabaseName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
          <maml:name>DatabaseName</maml:name>
          <maml:description>
            <maml:para>Specifies A DataBase Name</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Query -->
        <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
          <maml:name>Query</maml:name>
          <maml:description>
            <maml:para>Specifies SQL Query</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: TimeOut -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>TimeOut</maml:name>
          <maml:description>
            <maml:para>Sets The Wait Time In Seconds Before Terminating The Attempt To Execute A Command And Generating An Error</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: LogOnSession -->
      <command:syntaxItem>
        <maml:name>Invoke-SnsSQLQuery</maml:name>
        <!-- Parameter: Computer -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
          <maml:name>Computer</maml:name>
          <maml:description>
            <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
            <maml:para>"DataBase Server"</maml:para>
            <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
            <maml:para>"DataBase Server","Port Number"</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: DatabaseName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
          <maml:name>DatabaseName</maml:name>
          <maml:description>
            <maml:para>Specifies A DataBase Name</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Query -->
        <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
          <maml:name>Query</maml:name>
          <maml:description>
            <maml:para>Specifies SQL Query</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: TimeOut -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>TimeOut</maml:name>
          <maml:description>
            <maml:para>Sets The Wait Time In Seconds Before Terminating The Attempt To Execute A Command And Generating An Error</maml:para>
          </maml:description>
          <command:parameterValue required="true">int</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>0</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: UseCurrentLogOnSession -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>UseCurrentLogOnSession</maml:name>
          <maml:description>
            <maml:para>Specifies That Current User LogOnSession Will Be Used For The SQL Connection</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>True</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: Query -->
      <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
        <maml:name>Query</maml:name>
        <maml:description>
          <maml:para>Specifies SQL Query</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
        <maml:name>SqlQuery</maml:name>
        <maml:description>
          <maml:para>Specifies SQL Query</maml:para>
          <maml:para>This is an alias of the Query parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="SqlQuery,DbQuery">
        <maml:name>DbQuery</maml:name>
        <maml:description>
          <maml:para>Specifies SQL Query</maml:para>
          <maml:para>This is an alias of the Query parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>SELECT TABLE_NAME FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_TYPE='BASE TABLE`' AND TABLE_CATALOG='&lt;DataBaseName&gt;'</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Computer -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>Computer</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>ComputerName</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>SqlServer</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>SqlServerName</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>DbServer</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>DbServerName</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="ComputerName,SqlServer,SqlServerName,DbServer,DbServerName,Server,ServerName">
        <maml:name>ServerName</maml:name>
        <maml:description>
          <maml:para>Specifies A SQL Server And SQL Instance In Format:</maml:para>
          <maml:para>"DataBase Server"</maml:para>
          <maml:para>"DataBase Server"\"DataBase Instance"</maml:para>
          <maml:para>"DataBase Server","Port Number"</maml:para>
          <maml:para>This is an alias of the Computer parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: DatabaseName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>DatabaseName</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>DbName</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
          <maml:para>This is an alias of the DatabaseName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>DataBase</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
          <maml:para>This is an alias of the DatabaseName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>SqlDatabaseName</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
          <maml:para>This is an alias of the DatabaseName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>SqlDbName</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
          <maml:para>This is an alias of the DatabaseName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="DbName,DataBase,SqlDatabaseName,SqlDbName,SqlDb">
        <maml:name>SqlDb</maml:name>
        <maml:description>
          <maml:para>Specifies A DataBase Name</maml:para>
          <maml:para>This is an alias of the DatabaseName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: UserName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>UserName</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>SqlUser</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
          <maml:para>This is an alias of the UserName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
          <maml:para>This is an alias of the UserName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>Usr</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
          <maml:para>This is an alias of the UserName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>UID</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
          <maml:para>This is an alias of the UserName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlUser,User,Usr,UID,DbUser">
        <maml:name>DbUser</maml:name>
        <maml:description>
          <maml:para>Specifies A UserName In Clear Text</maml:para>
          <maml:para>This is an alias of the UserName parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Password -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>Specifies A Password In Clear Text</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
        <maml:name>SqlPassword</maml:name>
        <maml:description>
          <maml:para>Specifies A Password In Clear Text</maml:para>
          <maml:para>This is an alias of the Password parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
        <maml:name>DbPassword</maml:name>
        <maml:description>
          <maml:para>Specifies A Password In Clear Text</maml:para>
          <maml:para>This is an alias of the Password parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
        <maml:name>pwd</maml:name>
        <maml:description>
          <maml:para>Specifies A Password In Clear Text</maml:para>
          <maml:para>This is an alias of the Password parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlPassword,DbPassword,pwd,Pass">
        <maml:name>Pass</maml:name>
        <maml:description>
          <maml:para>Specifies A Password In Clear Text</maml:para>
          <maml:para>This is an alias of the Password parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Credentials -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlCredentials,SqlCred,Cred">
        <maml:name>Credentials</maml:name>
        <maml:description>
          <maml:para>Specifies A [System.Management.Automation.PSCredential] Object</maml:para>
        </maml:description>
        <command:parameterValue required="true">PSCredential</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSCredential</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlCredentials,SqlCred,Cred">
        <maml:name>SqlCredentials</maml:name>
        <maml:description>
          <maml:para>Specifies A [System.Management.Automation.PSCredential] Object</maml:para>
          <maml:para>This is an alias of the Credentials parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">PSCredential</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSCredential</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlCredentials,SqlCred,Cred">
        <maml:name>SqlCred</maml:name>
        <maml:description>
          <maml:para>Specifies A [System.Management.Automation.PSCredential] Object</maml:para>
          <maml:para>This is an alias of the Credentials parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">PSCredential</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSCredential</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named" aliases="SqlCredentials,SqlCred,Cred">
        <maml:name>Cred</maml:name>
        <maml:description>
          <maml:para>Specifies A [System.Management.Automation.PSCredential] Object</maml:para>
          <maml:para>This is an alias of the Credentials parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">PSCredential</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSCredential</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: UseCurrentLogOnSession -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>UseCurrentLogOnSession</maml:name>
        <maml:description>
          <maml:para>Specifies That Current User LogOnSession Will Be Used For The SQL Connection</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>True</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: TimeOut -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>TimeOut</maml:name>
        <maml:description>
          <maml:para>Sets The Wait Time In Seconds Before Terminating The Attempt To Execute A Command And Generating An Error</maml:para>
        </maml:description>
        <command:parameterValue required="true">int</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>0</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies SQL Query</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: DataSet[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.Data.DataSet[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.Data.DataSet[]]$arrDataSet = Invoke-SnsSQLQuery -Query "Query" -Computer "computer.contoso.com" `
-DatabaseName "DatabaseName";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.Data.DataSet[]]$arrDataSet = Invoke-SnsSQLQuery -Query "Query" -Computer "computer.contoso.com" `
-DatabaseName "DatabaseName" -UserName "JohnSmith" -Password "Pa$$w0rd";</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 3 ----------</maml:title>
        <dev:code>[System.Data.DataSet[]]$arrDataSet = Invoke-SnsSQLQuery -Query "Query" -Computer "computer.contoso.com" `
-DatabaseName "DatabaseName" -Credentials $objPsCredentials;</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 4 ----------</maml:title>
        <dev:code>[System.Data.DataSet[]]$arrDataSet = Invoke-SnsSQLQuery -Query "Query" -Computer "computer.contoso.com" `
-DatabaseName "DatabaseName" -Credentials(Get-Credential);</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: Get-SnsWebPage -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>Get-SnsWebPage</command:name>
      <command:verb>Get</command:verb>
      <command:noun>SnsWebPage</command:noun>
      <maml:description>
        <maml:para>This CmdLet Extract HTML Content From A Web Page As A String.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This CmdLet Extract HTML Content From A Web Page As A String.</maml:para>
      <maml:para>The Main Reason This Command-Let To Be Developed Is The Fact That Invoke-WebRequest Native PowerShell Command Is Running Within Own Run Space Which Does Not Inherit The Parent Run Space Settings. Invoke-WebRequest Command Does Not Have Parameters To Skip The Certificates Checks Before PowerShell 6.0. With Other Words On Machines With PowerShell Before 6.0 Without External Internet Access On HTTP Protocol Cannot Be Verified The Revocation Lists Of The HTTPS Certificates.</maml:para>
      <maml:para>The Get-WebPage Command-Let Can Connect To Web Pages With Or Without Authentication. In Order This To Be Possible The Command-Let Was Developed With 3 ParameterSets.</maml:para>
      <maml:para>--ParameterSet "Credential" - In This ParameterSet The User Have To Provide WebPage URL, A Valid PSCredential Object, Login URL, The Name Of The UserName And Password Textboxes As They Are Named In The Login Form Of The Destination WebPage.</maml:para>
      <maml:para>--ParameterSet "UserAndPass" - In This ParameterSet The User Have To Provide WebPage URL, UserName, Password In Clear Text, Login URL, The Name Of The UserName And Password Textboxes As They Are Named In The Login Form Of The Destination WebPage. Providing The Password In Clear Text Is Not A Security Concern As It Is Not Stored Anywhere On The Computer. The Password Is Kept Into The Computer Memory For The Duration Of The Command Run And Then Is Destroyed. However Usage In That Parameter Set In Scripts Can Be Security Concern As Long As The Password Have To Be Sored Unencrypted Somewhere And Provided To The Command-Let.</maml:para>
      <maml:para>--ParameterSet "Anonymous" - This ParameterSet Is Used For Webpage Which Does Not Require Authentication. The User Will Need To Provide Only The WebPage URL.</maml:para>
      <maml:para>At The Very Beginning The Command-Let Connects To The Provided LoginUrl And Extract From There An Access Cookie Which Is Used Afterward To Be Accessed The WebPage URL. The Access Cookie Is Preserved In The Computers Memory For The Duration Of The Command-Let Run And Can Be Used For Accessing Of Multiple Pages That Can Accept This Cookie, As Long As The WebPage URL's Are Provided As Collection. The Output Strings Collection Is Reverted In The Same Order As The Webpage URL's Are Provided.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: Credential -->
      <command:syntaxItem>
        <maml:name>Get-SnsWebPage</maml:name>
        <!-- Parameter: Credential -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Credential</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Credential Object</maml:para>
          </maml:description>
          <command:parameterValue required="true">PSCredential</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.PSCredential</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: FormPasswordField -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>FormPasswordField</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Password Textbox Name As It Is Named In The Login Page Form</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>os_password</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: FormUserNameField -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>FormUserNameField</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Username Textbox Name As It Is Named In The Login Page Form</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>os_username</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: LoginUrl -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>LoginUrl</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage LoginUrl</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Url -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
          <maml:name>Url</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Universal Resource Locator</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: UserAndPass -->
      <command:syntaxItem>
        <maml:name>Get-SnsWebPage</maml:name>
        <!-- Parameter: FormPasswordField -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>FormPasswordField</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Password Textbox Name As It Is Named In The Login Page Form</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>os_password</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: FormUserNameField -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>FormUserNameField</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Username Textbox Name As It Is Named In The Login Page Form</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>os_username</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: LoginUrl -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>LoginUrl</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage LoginUrl</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Password -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>Password</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Password In Clear Text</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Url -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
          <maml:name>Url</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Universal Resource Locator</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: UserName -->
        <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
          <maml:name>UserName</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Username In Clear Text</maml:para>
          </maml:description>
          <command:parameterValue required="true">string</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
      </command:syntaxItem>
      <!-- Parameter set: Anonymous -->
      <command:syntaxItem>
        <maml:name>Get-SnsWebPage</maml:name>
        <!-- Parameter: Url -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
          <maml:name>Url</maml:name>
          <maml:description>
            <maml:para>Specifies The WebPage Universal Resource Locator</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Anonymous -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Anonymous</maml:name>
          <maml:description>
            <maml:para>Specifies To The Command-Let That The WebPage Does Not Require Authentication And Shall Be Accessed Directly</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: Credential -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Credential Object</maml:para>
        </maml:description>
        <command:parameterValue required="true">PSCredential</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.PSCredential</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: UserName -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>UserName</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Username In Clear Text</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Password -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Password In Clear Text</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: FormUserNameField -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>FormUserNameField</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Username Textbox Name As It Is Named In The Login Page Form</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>os_username</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: FormPasswordField -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>FormPasswordField</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Password Textbox Name As It Is Named In The Login Page Form</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>os_password</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: LoginUrl -->
      <command:parameter required="true" globbing="false" pipelineInput="false" position="named">
        <maml:name>LoginUrl</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage LoginUrl</maml:para>
        </maml:description>
        <command:parameterValue required="true">string</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Url -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named">
        <maml:name>Url</maml:name>
        <maml:description>
          <maml:para>Specifies The WebPage Universal Resource Locator</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: Anonymous -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Anonymous</maml:name>
        <maml:description>
          <maml:para>Specifies To The Command-Let That The WebPage Does Not Require Authentication And Shall Be Accessed Directly</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The WebPage Universal Resource Locator</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: String[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.String[]]$strHtml = Get-SnsWebPage -Credential (Get-Credential) -FormUserNameField 'username' `
-FormPasswordField 'password' -LoginUrl 'https://contoso.com/dologin.action' -Url 'https://contoso.com';</dev:code>
        <dev:remarks>
          <maml:para>Gets Web Page HTML Using Credentials Which Have To Be Provided By The User.</maml:para>
          <maml:para>To Get The Form TextBox Names Have To Be Checked In Advance The Source Of The Logon Page With Some Browser.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.String[]]$strHtml = Get-SnsWebPage -UserName 'CONTOSO\JohnSmith' -FormUserNameField 'username' `
-Password 'Pa$$w0rd' -FormPasswordField 'password' -LoginUrl 'https://contoso.com/dologin.action' `
-Url 'https://contoso.com';</dev:code>
        <dev:remarks>
          <maml:para>Gets Web Page HTML Using Specified UserName And Password.</maml:para>
          <maml:para>To Get The Form TextBox Names Have To Be Checked In Advance The Source Of The Logon Page With Some Browser.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 3 ----------</maml:title>
        <dev:code>[System.String[]]$strHtml = Get-SnsWebPage -Url 'https://contoso.com';</dev:code>
        <dev:remarks>
          <maml:para>Gets Web Page HTML From A WebPage Without Logon.</maml:para>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
  <!-- Cmdlet: New-SnsZipArchive -->
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <command:details>
      <command:name>New-SnsZipArchive</command:name>
      <command:verb>New</command:verb>
      <command:noun>SnsZipArchive</command:noun>
      <maml:description>
        <maml:para>This CmdLet Provides Command Line Interface (CLI) To The Built Into MS Windows ZIP Functionality.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This CmdLet Provides Command Line Interface (CLI) To The Built Into MS Windows ZIP Functionality.</maml:para>
      <maml:para>Installing Of 3rd Party Archiving Applications And Assigning ZIP File Extension To Them Might Disable The Built Into MS Windows Archiving Functionality Irreversibly. This Will Cause This CmdLet To Stop Working.</maml:para>
    </maml:description>
    <command:syntax>
      <!-- Parameter set: __AllParameterSets -->
      <command:syntaxItem>
        <maml:name>New-SnsZipArchive</maml:name>
        <!-- Parameter: Path -->
        <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="FilePath,FolderPath">
          <maml:name>Path</maml:name>
          <maml:description>
            <maml:para>Specifies The Full Absolute UNC File Or Folder Path</maml:para>
          </maml:description>
          <command:parameterValue required="true">string[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
        </command:parameter>
        <!-- Parameter: Force -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Force</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Force Overwrite Of Any Existing ZIP File</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>True</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: Keep -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>Keep</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Preserve The Original Item</maml:para>
            <maml:para>Copy The Item Inside The ZIP File Instead Of Moving It</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <!-- Parameter: PassThru -->
        <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
          <maml:name>PassThru</maml:name>
          <maml:description>
            <maml:para>Specifies To The CmdLet To Revert A String Object</maml:para>
            <maml:para>The Reverted Object Is The Full Absolute UNC File Path To The Created ZIP File</maml:para>
          </maml:description>
          <command:parameterValue required="true">SwitchParameter</command:parameterValue>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>True</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <!-- Parameter: Path -->
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="FilePath,FolderPath">
        <maml:name>Path</maml:name>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC File Or Folder Path</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="FilePath,FolderPath">
        <maml:name>FilePath</maml:name>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC File Or Folder Path</maml:para>
          <maml:para>This is an alias of the Path parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <command:parameter required="true" globbing="false" pipelineInput="true (ByValue, ByPropertyName)" position="named" aliases="FilePath,FolderPath">
        <maml:name>FolderPath</maml:name>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC File Or Folder Path</maml:para>
          <maml:para>This is an alias of the Path parameter.</maml:para>
        </maml:description>
        <command:parameterValue required="true">string[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:parameter>
      <!-- Parameter: PassThru -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>PassThru</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Revert A String Object</maml:para>
          <maml:para>The Reverted Object Is The Full Absolute UNC File Path To The Created ZIP File</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>True</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Force -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Force Overwrite Of Any Existing ZIP File</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>True</dev:defaultValue>
      </command:parameter>
      <!-- Parameter: Keep -->
      <command:parameter required="false" globbing="false" pipelineInput="false" position="named">
        <maml:name>Keep</maml:name>
        <maml:description>
          <maml:para>Specifies To The CmdLet To Preserve The Original Item</maml:para>
          <maml:para>Copy The Item Inside The ZIP File Instead Of Moving It</maml:para>
        </maml:description>
        <command:parameterValue required="true">SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <maml:description>
          <maml:para>Specifies The Full Absolute UNC File Or Folder Path</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <!-- OutputType: String[] -->
      <command:returnValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:title></maml:title>
      <maml:alert>
        <maml:para>AUTHOR: Svetoslav Nedyalkov Savov (svesavov@hotmail.com)</maml:para>
        <maml:para>COPYRIGHT: (c) 2020 Svetoslav Nedyalkov Savov, all rights reserved.</maml:para>
        <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK</maml:para>
        <maml:para>OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- EXAMPLE 1 ----------</maml:title>
        <dev:code>[System.String[]]$arrZipName = New-SnsZipArchive -Path 'C:\New folder';</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- EXAMPLE 2 ----------</maml:title>
        <dev:code>[System.String[]]$arrZipName = New-SnsZipArchive -Path 'C:\Test1txt', 'C:\Test1txt';</dev:code>
        <dev:remarks>
          <maml:para></maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
  </command:command>
</helpItems>