The Set-SmbShare PowerShell command is a powerful tool for managing and configuring Windows Server shares. It is used to create, configure, and manage SMB shares on Windows Server systems. With the Set-SmbShare command, you can set permissions, configure access control lists (ACLs), and set other parameters for SMB shares. This article will provide an overview of the Set-SmbShare command, including its syntax, parameters, inputs, outputs, examples, and tips.

Syntax of Set-SmbShare

The syntax for the Set-SmbShare command is as follows:

Set-SmbShare [-Name]  [-Path]  [-FullAccess]  [-ChangeAccess]  [-ReadAccess]  [-Description]  [-ContinuouslyAvailable]  [-CachingMode]  [-EncryptData]  [-NoEncryptData]  [-NoAccess]  [-RejectUnencryptedAccess]  [-AccessBasedEnumeration]  [-Hide]  [-Force]  [-Confirm]  [-WhatIf]  [-CimSession]  [-ThrottleLimit]  [-AsJob]  [-PassThru]  [-EnableMultiChannel]  [-EnableAuthenticationOverIP]  [-EnableAuthenticationOverNetbios]  [-EnableAuthenticationOverKerberos]  [-EnableAuthenticationOverNTLM]  [-EnableAuthenticationOverNegotiate]  [-EnableAuthenticationOverCertificate]  [-EnableAuthenticationOverCredSSP]  [-EnableAuthenticationOverRestrictedKerberos]  [-EnableAuthenticationOverMSDS]  [-EnableAuthenticationOverRestrictedKerberosForDelegation]  [-EnableAuthenticationOverMSDSForDelegation]  [-EnableAuthenticationOverRestrictedKerberosForRelegation]  [-EnableAuthenticationOverMSDSForRelegation]  [-EnableAuthenticationOverRestrictedKerberosForAll]  [-EnableAuthenticationOverMSDSForAll]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToSelf]  [-EnableAuthenticationOverMSDSForDelegationToSelf]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToSelf]  [-EnableAuthenticationOverMSDSForRelegationToSelf]  [-EnableAuthenticationOverRestrictedKerberosForAllToSelf]  [-EnableAuthenticationOverMSDSForAllToSelf]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToAny]  [-EnableAuthenticationOverMSDSForDelegationToAny]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToAny]  [-EnableAuthenticationOverMSDSForRelegationToAny]  [-EnableAuthenticationOverRestrictedKerberosForAllToAny]  [-EnableAuthenticationOverMSDSForAllToAny]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToUser]  [-EnableAuthenticationOverMSDSForDelegationToUser]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToUser]  [-EnableAuthenticationOverMSDSForRelegationToUser]  [-EnableAuthenticationOverRestrictedKerberosForAllToUser]  [-EnableAuthenticationOverMSDSForAllToUser]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToComputer]  [-EnableAuthenticationOverMSDSForDelegationToComputer]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToComputer]  [-EnableAuthenticationOverMSDSForRelegationToComputer]  [-EnableAuthenticationOverRestrictedKerberosForAllToComputer]  [-EnableAuthenticationOverMSDSForAllToComputer]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToGroup]  [-EnableAuthenticationOverMSDSForDelegationToGroup]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToGroup]  [-EnableAuthenticationOverMSDSForRelegationToGroup]  [-EnableAuthenticationOverRestrictedKerberosForAllToGroup]  [-EnableAuthenticationOverMSDSForAllToGroup]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToService]  [-EnableAuthenticationOverMSDSForDelegationToService]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToService]  [-EnableAuthenticationOverMSDSForRelegationToService]  [-EnableAuthenticationOverRestrictedKerberosForAllToService]  [-EnableAuthenticationOverMSDSForAllToService]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToAnonymous]  [-EnableAuthenticationOverMSDSForDelegationToAnonymous]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToAnonymous]  [-EnableAuthenticationOverMSDSForRelegationToAnonymous]  [-EnableAuthenticationOverRestrictedKerberosForAllToAnonymous]  [-EnableAuthenticationOverMSDSForAllToAnonymous]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToAuthenticatedUsers]  [-EnableAuthenticationOverMSDSForDelegationToAuthenticatedUsers]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToAuthenticatedUsers]  [-EnableAuthenticationOverMSDSForRelegationToAuthenticatedUsers]  [-EnableAuthenticationOverRestrictedKerberosForAllToAuthenticatedUsers]  [-EnableAuthenticationOverMSDSForAllToAuthenticatedUsers]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToEveryone]  [-EnableAuthenticationOverMSDSForDelegationToEveryone]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToEveryone]  [-EnableAuthenticationOverMSDSForRelegationToEveryone]  [-EnableAuthenticationOverRestrictedKerberosForAllToEveryone]  [-EnableAuthenticationOverMSDSForAllToEveryone]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToAnonymousLogon]  [-EnableAuthenticationOverMSDSForDelegationToAnonymousLogon]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToAnonymousLogon]  [-EnableAuthenticationOverMSDSForRelegationToAnonymousLogon]  [-EnableAuthenticationOverRestrictedKerberosForAllToAnonymousLogon]  [-EnableAuthenticationOverMSDSForAllToAnonymousLogon]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToAuthenticatedUsersLogon]  [-EnableAuthenticationOverMSDSForDelegationToAuthenticatedUsersLogon]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToAuthenticatedUsersLogon]  [-EnableAuthenticationOverMSDSForRelegationToAuthenticatedUsersLogon]  [-EnableAuthenticationOverRestrictedKerberosForAllToAuthenticatedUsersLogon]  [-EnableAuthenticationOverMSDSForAllToAuthenticatedUsersLogon]  [-EnableAuthenticationOverRestrictedKerberosForDelegationToEveryoneLogon]  [-EnableAuthenticationOverMSDSForDelegationToEveryoneLogon]  [-EnableAuthenticationOverRestrictedKerberosForRelegationToEveryoneLogon]  [-EnableAuthenticationOverMSDSForRelegationToEveryoneLogon]  [-EnableAuthenticationOverRestrictedKerberosFor

Leave a Reply