diff --git a/.openpublishing.build.ps1 b/.openpublishing.build.ps1 deleted file mode 100644 index aadef762..00000000 --- a/.openpublishing.build.ps1 +++ /dev/null @@ -1,17 +0,0 @@ -param( - [string]$buildCorePowershellUrl = "https://opbuildstorageprod.blob.core.windows.net/opps1container/.openpublishing.buildcore.ps1", - [string]$parameters -) -# Main -$errorActionPreference = 'Stop' - -# Step-1: Download buildcore script to local -echo "download build core script to local with source url: $buildCorePowershellUrl" -$repositoryRoot = Split-Path -Parent $MyInvocation.MyCommand.Definition -$buildCorePowershellDestination = "$repositoryRoot\.openpublishing.buildcore.ps1" -Invoke-WebRequest $buildCorePowershellUrl -OutFile "$buildCorePowershellDestination" - -# Step-2: Run build core -echo "run build core script with parameters: $parameters" -& "$buildCorePowershellDestination" "$parameters" -exit $LASTEXITCODE diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index be44ea58..0b7c9034 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -1,8 +1,5 @@ { "build_entry_point": "docs", - "need_generate_pdf": false, - "enable_incremental_build": false, - "need_generate_intellisense": false, "docsets_to_publish": [ { "docset_name": "azureps-azuread", @@ -19,8 +16,8 @@ "Conceptual": "Content", "ManagedReference": "Content", "RestApi": "Content", - "PowershellModule": "Content", - "PowershellCmdlet": "Content", + "PowerShellModule1": "Content", + "PowerShellCmdlet1": "Content", "Tutorial": "Content" }, "build_entry_point": "docs", @@ -34,28 +31,35 @@ } ], "notification_subscribers": [], + "sync_notification_subscribers": null, "branches_to_filter": [], "skip_source_output_uploading": false, + "need_preview_pull_request": true, + "enable_incremental_build": false, + "contribution_branch_mappings": null, "dependent_repositories": [ { "path_to_root": "_themes", "url": "https://github.com/Microsoft/templates.docs.msft", - "branch": "master", + "branch": "main", "branch_mapping": {} }, { - "path_to_root": "dotnet-xref", - "url": "https://github.com/MicrosoftDocs/dotnet-xref", - "branch": "live", + "path_to_root": "graphref", + "url": "https://github.com/microsoftgraph/microsoft-graph-docs-contrib", + "branch": "main", "branch_mapping": {} }, { "path_to_root": "_themes.pdf", "url": "https://github.com/Microsoft/templates.docs.msft.pdf", - "branch": "master", + "branch": "main", "branch_mapping": {} } ], + "branch_target_mapping": null, + "need_generate_pdf": false, + "need_generate_intellisense": false, "dependent_packages": [ { "id": "Microsoft.DocAsCode.MAML2Yaml", diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json new file mode 100644 index 00000000..0111e0d9 --- /dev/null +++ b/.openpublishing.redirection.json @@ -0,0 +1,14 @@ +{ + "redirections": [ + { + "source_path": "azuread/v2/azureactivedirectory/index.md", + "redirect_url": "/powershell/azure/active-directory/overview?view=azureadps-2.0", + "redirect_document_id": false + }, + { + "source_path": "azuread/v2/azureactivedirectory.md", + "redirect_url": "/powershell/azure/active-directory/overview?view=azureadps-2.0", + "redirect_document_id": false + } + ] +} diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md new file mode 100644 index 00000000..b0480110 --- /dev/null +++ b/CONTRIBUTING.md @@ -0,0 +1,22 @@ +# Contributing to Microsoft Azure Documentation + +Thank you for taking the time to contribute to the Microsoft Azure documentation. + +This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required. + +## Code of Conduct + +This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). +For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/), or contact [opencode@microsoft.com](mailto:opencode@microsoft.com) with any additional questions or comments. + +## How can I contribute? + +There are many ways to contribute to the documentation, review the sections below to find out which one is right for you. + +### Editing in GitHub + +Follow the guidance for [Quick edits to existing documents](https://docs.microsoft.com/contribute/#quick-edits-to-existing-documents) in our contributors guide. + +### Pull Request + +Review the guidance for [Pull Requests](https://docs.microsoft.com/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide. diff --git a/README.md b/README.md index 44807416..0201939b 100644 --- a/README.md +++ b/README.md @@ -6,6 +6,9 @@ Welcome to the open-source [documentation](https://docs.microsoft.com/azure) of Contributing to open source is more than just providing updates, it's also about letting us know when there is an issue. Read our [Contributing guidance](CONTRIBUTING.md) to find out more. +> [!IMPORTANT] +> New pull requests **MUST** always be created against the master branch which is the default branch in the main repository and not the live branch. PRs created against the live branch will not be accepted. + ### Prerequisites You've decided to contribute, that's great! To contribute to the documentation, you need a few tools. @@ -38,4 +41,4 @@ We are currently aware of the backlog for this repo and are working to address t Automatically generated reference content is any of the content under this Reference node, such as [Get-AzureADUser](https://docs.microsoft.com/powershell/module/AzureAD/Get-AzureADUser?view=azureadps-2.0) -This only applies to reference content and not conceputal content. Pull requests for changes to conceptual content are accepted and encouraged. An example of the conceputal content is the [Overview](https://docs.microsoft.com/powershell/azure/active-directory/overview?view=azureadps-2.0) or a scenario such as [importing data](https://docs.microsoft.com/powershell/azure/active-directory/importing-data?view=azureadps-2.0). +This only applies to reference content and not conceptual content. Pull requests for changes to conceptual content are accepted and encouraged. An example of the conceptual content is the [Overview](https://docs.microsoft.com/powershell/azure/active-directory/overview?view=azureadps-2.0) or a scenario such as [importing data](https://docs.microsoft.com/powershell/azure/active-directory/importing-data?view=azureadps-2.0). diff --git a/SECURITY.md b/SECURITY.md new file mode 100644 index 00000000..e138ec5d --- /dev/null +++ b/SECURITY.md @@ -0,0 +1,41 @@ + + +## Security + +Microsoft takes the security of our software products and services seriously, which includes all source code repositories managed through our GitHub organizations, which include [Microsoft](https://github.com/microsoft), [Azure](https://github.com/Azure), [DotNet](https://github.com/dotnet), [AspNet](https://github.com/aspnet), [Xamarin](https://github.com/xamarin), and [our GitHub organizations](https://opensource.microsoft.com/). + +If you believe you have found a security vulnerability in any Microsoft-owned repository that meets [Microsoft's definition of a security vulnerability](https://aka.ms/opensource/security/definition), please report it to us as described below. + +## Reporting Security Issues + +**Please do not report security vulnerabilities through public GitHub issues.** + +Instead, please report them to the Microsoft Security Response Center (MSRC) at [https://msrc.microsoft.com/create-report](https://aka.ms/opensource/security/create-report). + +If you prefer to submit without logging in, send email to [secure@microsoft.com](mailto:secure@microsoft.com). If possible, encrypt your message with our PGP key; please download it from the [Microsoft Security Response Center PGP Key page](https://aka.ms/opensource/security/pgpkey). + +You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Additional information can be found at [microsoft.com/msrc](https://aka.ms/opensource/security/msrc). + +Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue: + + * Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.) + * Full paths of source file(s) related to the manifestation of the issue + * The location of the affected source code (tag/branch/commit or direct URL) + * Any special configuration required to reproduce the issue + * Step-by-step instructions to reproduce the issue + * Proof-of-concept or exploit code (if possible) + * Impact of the issue, including how an attacker might exploit the issue + +This information will help us triage your report more quickly. + +If you are reporting for a bug bounty, more complete reports can contribute to a higher bounty award. Please visit our [Microsoft Bug Bounty Program](https://aka.ms/opensource/security/bounty) page for more details about our active programs. + +## Preferred Languages + +We prefer all communications to be in English. + +## Policy + +Microsoft follows the principle of [Coordinated Vulnerability Disclosure](https://aka.ms/opensource/security/cvd). + + diff --git a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md index 7d864f80..abff3013 100644 --- a/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolAdministrativeUnitMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml online version: schema: 2.0.0 ms.assetid: 35904FF0-8D74-4FD7-BB31-44DCAEAFF6BF -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -27,18 +28,18 @@ The **Add-MsolAdministrativeUnitMember** cmdlet adds a member to an administrati ### Example 1: Add a member to an administrative unit ``` -PS C:\> $AdminstrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" +PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" -PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdminstrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId +PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId ``` The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) cmdlet. -The command stores the administrative unit in the $AdminstrativeUnit variable. +The command stores the administrative unit in the $AdministrativeUnit variable. The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.md) cmdlet. The command stores the user in the $User variable. -The final command adds the user in $User to the administrative unit in $AdminstrativeUnit. +The final command adds the user in $User to the administrative unit in $AdministrativeUnit. Both are identified by ObjectId. diff --git a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md index 77716dc5..f794e411 100644 --- a/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md +++ b/azureadps-1.0/MSOnline/Add-MsolForeignGroupToRole.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: B5D447B0-4C83-42D7-8162-1E95AF02EDA2 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md index b0eb0139..94b00422 100644 --- a/azureadps-1.0/MSOnline/Add-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolGroupMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: CCADA679-CABC-4B55-A717-DFD43E7A9191 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -27,7 +28,7 @@ The new members can be either users or other security groups. ### Example 1: Add a user to a security group ``` -PS C:\> Add-MsolGroupMember -GroupObjectId 62f684d7-9ab1-4abc-a543-2257e085bdc6 -GroupMemberType User -GroupMemberObjectId bbb55777-d5aa-499d-abbf-353d4523049f +PS C:\> Add-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -GroupMemberType User -GroupMemberObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds a user to a security group. diff --git a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md index e15ebcfc..0965ef0e 100644 --- a/azureadps-1.0/MSOnline/Add-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: A14A0302-406A-4417-AF11-A6CF19B22101 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md index 207b5616..70bcfda0 100644 --- a/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Add-MsolScopedRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 23EB4FFD-3A68-47C5-B6A6-C70482B173AF -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/AzureActiveDirectory.md b/azureadps-1.0/MSOnline/AzureActiveDirectory.md index 3d6396e0..6367aebf 100644 --- a/azureadps-1.0/MSOnline/AzureActiveDirectory.md +++ b/azureadps-1.0/MSOnline/AzureActiveDirectory.md @@ -1,20 +1,23 @@ ---- +--- Module Name: MSOnline Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX Download Help Link: {{Please enter FwLink manually}} Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- # MSOnline Module ## Description -Note: this is the older MSOnline V1 PowerShell module for Azure Active Directory. Customers are encouraged to use the newer Azure Active Directory V2 PowerShell module instead of this module. For more information about the V2 module please see [Azure Active Directory V2 PowerShell](https://docs.microsoft.com/powershell/azuread/v2/azureactivedirectory). +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. -For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](https://docs.microsoft.com/powershell/azure/active-directory/overview?view=azureadps-1.0). +For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). This topic displays help topics for the Azure Active Directory MSOnline module. diff --git a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md index e08b4dd4..bb71102e 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 8DC24A62-AD0A-452B-BACF-28B9BEC922FC -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -203,6 +204,10 @@ Accept wildcard characters: False ### -SupportsMfa Indicates whether the IDP STS supports MFA. +>[!NOTE] +>We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) using Microsoft Graph PowerShell for greater control over how to protect federated domains. + + ```yaml Type: Boolean Parameter Sets: (All) diff --git a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md index 065bcf5d..ceb03023 100644 --- a/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md +++ b/azureadps-1.0/MSOnline/Confirm-MsolEmailVerifiedDomain.md @@ -1,10 +1,11 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F -ms.reviewer: rodejo -ms.custom: iamfeature=PowerShell +ms.reviewer: stevemutungi +ms.custom: iamfeature=PowerShell, sfi-ga-nochange --- # Confirm-MsolEmailVerifiedDomain diff --git a/azureadps-1.0/MSOnline/Connect-MsolService.md b/azureadps-1.0/MSOnline/Connect-MsolService.md index 0ce16589..2a0d9545 100644 --- a/azureadps-1.0/MSOnline/Connect-MsolService.md +++ b/azureadps-1.0/MSOnline/Connect-MsolService.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: A5A10B0B-7C64-4778-8B42-EB073E2ADA92 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md index ad250dec..8dfe251c 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToFederated.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml online version: schema: 2.0.0 ms.assetid: 165F509D-D91E-4BE5-AF22-72112C1C3AB7 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md index 638efb42..91e1bdc0 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md +++ b/azureadps-1.0/MSOnline/Convert-MsolDomainToStandard.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 959CE65E-2BC3-466D-A1E2-B9B01D9AD0EE -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md index dc855567..2f3d2ec1 100644 --- a/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md +++ b/azureadps-1.0/MSOnline/Convert-MsolFederatedUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 3C941FE3-032E-4160-8693-F68165A6E36C -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Disable-MsolDevice.md b/azureadps-1.0/MSOnline/Disable-MsolDevice.md index 4a9710f6..e43eba89 100644 --- a/azureadps-1.0/MSOnline/Disable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Disable-MsolDevice.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 58F7425A-3F73-4CAF-851D-972214E870AC -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Enable-MsolDevice.md b/azureadps-1.0/MSOnline/Enable-MsolDevice.md index 58b02627..8e510a94 100644 --- a/azureadps-1.0/MSOnline/Enable-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Enable-MsolDevice.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 5810982A-C9A8-4A13-BE28-5D9CB053DB1A -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md index 6880ac6b..311102de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAccountSku.md +++ b/azureadps-1.0/MSOnline/Get-MsolAccountSku.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 843652E4-266F-4F05-A1C5-8E8EBC86241D -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md index e55b242a..0f317429 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnit.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 87C2C236-9B82-45D1-BD68-6B118033064C -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md index 32a8a4e2..a564fb05 100644 --- a/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolAdministrativeUnitMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: F432C01F-578C-47DE-A3FA-9CCAA42F4814 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -34,14 +35,14 @@ The **Get-MsolAdministrativeUnitMember** cmdlet gets members of an administrativ ### Example 1: Get members of an administrative unit ``` -PS C:\> $AdminstrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" -PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdminstrativeUnit.ObjectId +PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" +PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId ``` The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) cmdlet. -The command stores the administrative unit in the $AdminstrativeUnit variable. +The command stores the administrative unit in the $AdministrativeUnit variable. -The second command returns all members of the administrative unit in $AdminstrativeUnit. +The second command returns all members of the administrative unit in $AdministrativeUnit. ## PARAMETERS diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md index 37bf8b42..6b5704de 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyAllowedDataLocation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 85832284-6D5C-4003-BE79-DA7D985B9056 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md index d90c0f85..df5effac 100644 --- a/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolCompanyInformation.md @@ -1,10 +1,11 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E -ms.reviewer: rodejo -ms.custom: iamfeature=PowerShell +ms.reviewer: stevemutungi +ms.custom: iamfeature=PowerShell, sfi-ga-nochange --- # Get-MsolCompanyInformation @@ -65,9 +66,9 @@ This cmdlet returns the following company level information: * CompanyType. What type of company this is (can be partner or regular tenant). -* Country. The company's country. +* Country. The company's country or region. -* CountryLetterCode. The two letter code for the company's country. +* CountryLetterCode. The two letter code for the company's country or region. * DapEnabled. For partners, whether or not this partner had delegated administrator privileges. diff --git a/azureadps-1.0/MSOnline/Get-MsolContact.md b/azureadps-1.0/MSOnline/Get-MsolContact.md index a140eb72..c8985a07 100644 --- a/azureadps-1.0/MSOnline/Get-MsolContact.md +++ b/azureadps-1.0/MSOnline/Get-MsolContact.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 93C48D95-DB26-4F76-8078-CF845E9BCC8D -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -39,7 +40,7 @@ Specify the _ObjectId_ parameter to get a single contact. ### Example 1: Get a contact ``` -PS C:\> Get-MsolContact -ObjectId adc41dc7-4130-4215-adfb-2403bc9f844e +PS C:\> Get-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command retrieves a contact. @@ -160,7 +161,7 @@ This cmdlet returns contact objects, which include the following information: * City. The contact's city. -* Country. The contact's country. +* Country. The contact's country or region. * Department. The contact's department. diff --git a/azureadps-1.0/MSOnline/Get-MsolDevice.md b/azureadps-1.0/MSOnline/Get-MsolDevice.md index ee201b9f..0fc6b46f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Get-MsolDevice.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: B11640A7-18C4-475A-B6BE-D16957C4F58C -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -85,7 +86,7 @@ This command gets a device with the corresponding device ID. ### Example 5: Get a device object by object ID ``` -PS C:\>Get-MsolDevice -ObjectId "566F7EA7-7BF1-4F4A-AF23-A1B46DBD46D6" +PS C:\>Get-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets a device with the corresponding object ID. @@ -271,5 +272,3 @@ The value could be one of the following: Authenticated, Compliant, Managed. [Enable-MsolDevice](./Enable-MsolDevice.md) [Remove-MsolDevice](./Remove-MsolDevice.md) - - diff --git a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md index 5734d35c..73526ae0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolDeviceRegistrationServicePolicy.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 65F06302-DB2D-4507-86B9-752471F47030 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md index 26539db3..a741087b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncConfiguration.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 174960FD-00BB-461F-B8C9-DDA519E24F00 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md index 2bd4b841..5512970b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md +++ b/azureadps-1.0/MSOnline/Get-MsolDirSyncFeatures.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: F2ED75F9-4313-418D-8B3A-EED1DE39B9DB -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -19,7 +20,7 @@ Get-MsolDirSyncFeatures [-Feature ] [-TenantId ] [ Get-MsolDomain -Name "contoso.com" +PS C:\> Get-MsolDomain -DomainName "contoso.com" ``` This command retrieves the contoso.com domain. diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md index 9154c6dd..cb5bb067 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainFederationSettings.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 14330E4B-4E9C-4A11-8A11-47222B149052 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md index 5295eb40..93a538bc 100644 --- a/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md +++ b/azureadps-1.0/MSOnline/Get-MsolDomainVerificationDns.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 20D3AFFB-C7B5-40C4-8379-CE115EC668FC -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md index 81bbc988..a7bf5cb8 100644 --- a/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md +++ b/azureadps-1.0/MSOnline/Get-MsolFederationProperty.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: D7479CDA-88DF-4B4E-9F2D-688C7371893E -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolGroup.md b/azureadps-1.0/MSOnline/Get-MsolGroup.md index 12649181..e293b8e0 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: BFC8C1EC-B14D-45C6-8F11-E128E22C13A8 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -41,7 +42,7 @@ This cmdlet can be used to return a single group, if you specify the _ObjectId_ ### Example 1: Get a group by using an ID ``` -PS C:\> Get-MsolGroup -ObjectId af407072-7ae1-4b07-a0ca-6634b7396054 +PS C:\> Get-MsolGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command returns the group object that has the specified ID. diff --git a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md index febfcd43..20fcdf2d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolGroupMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 15A181E5-32EA-4DAB-942D-2DDCF1C71140 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -34,7 +35,7 @@ The members can be either users or groups. ### Example 1: Get all members of a group ``` -PS C:\> Get-MsolGroupMember -GroupObjectId 74d7b44e-6811-4250-bffe-8292e3b0b689 +PS C:\> Get-MsolGroupMember -GroupObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command retrieves all members of the specified group. @@ -153,7 +154,7 @@ This cmdlet returns objects that contain the following information: * EmailAddress. The primary email address of the group (for MailEnabled groups only). -* GroupMemberType. The group type (SecurityGroup, Distributionlist, or MailEnabledSecurityGroup). +* GroupMemberType. The group member type (User, ServicePrincipal, Contact, or Group). * ObjectId. The unique ID of the group. diff --git a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md index bef9b44b..70d7e980 100644 --- a/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md +++ b/azureadps-1.0/MSOnline/Get-MsolHasObjectsWithDirSyncProvisioningErrors.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 942BEF56-1526-4E08-B4A8-4B187C98BD77 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md index 09dfa60f..d5100233 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerContract.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 4E3EE703-F105-449D-B74E-8C4B70E63A90 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md index ee77fe16..f5b6db3e 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Get-MsolPartnerInformation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: C304F948-A8BB-4E5E-97B0-EB9B84025AD5 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md index 694aa1df..ac1c688f 100644 --- a/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Get-MsolPasswordPolicy.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 85A8F5D8-EDF3-4B49-A806-C95280EE370A -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolRole.md b/azureadps-1.0/MSOnline/Get-MsolRole.md index 09f8283b..747ae72d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolRole.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 430D359B-200B-4EA6-A6B7-D347A0264CC9 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md index 493532eb..1ae79c30 100644 --- a/azureadps-1.0/MSOnline/Get-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: C38ED8D1-68B3-4D78-8386-20F6FC87A167 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -33,7 +34,8 @@ The **Get-MsolRoleMember** cmdlet gets members of the specified role. ### Example 1: Get members of a role ``` -PS C:\> $RoleMembers = Get-MsolRole -RoleName "Company Administrator" +PS C:\> $Role = Get-MsolRole -RoleName "%Role Name%" +PS C:\> $RoleMembers = Get-MsolRoleMember -RoleObjectId $Role.ObjectId ``` This command returns all the members of the specified role. diff --git a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md index ea778501..bb293961 100644 --- a/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Get-MsolScopedRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 16B61372-E804-41E7-9B03-8752A76DD2CB -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md index 647a17d3..d509fe4b 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipal.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 3F9E2B81-398B-4C87-B786-DF5C59FAE369 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -61,7 +62,7 @@ This is an exact match of the **appClass** portion of the service principal name ### Example 3: Get a service principal ``` -PS C:\> Get-MsolServicePrincipal -AppPrincipalId 5e964d2f-e384-4292-ae55-dd24c89cc53b +PS C:\> Get-MsolServicePrincipal -AppPrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 ``` This command gets a service principal that has a specific application principal ID. diff --git a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md index afefb5b0..25f64225 100644 --- a/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Get-MsolServicePrincipalCredential.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 171F9F72-AD52-48CF-9E6E-553EEDD6B2D3 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolSubscription.md b/azureadps-1.0/MSOnline/Get-MsolSubscription.md index 52672dc0..7270f21d 100644 --- a/azureadps-1.0/MSOnline/Get-MsolSubscription.md +++ b/azureadps-1.0/MSOnline/Get-MsolSubscription.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 0633C5AB-EA9A-4B55-959D-26611F16AB43 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolUser.md b/azureadps-1.0/MSOnline/Get-MsolUser.md index b23df707..808db8b3 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUser.md +++ b/azureadps-1.0/MSOnline/Get-MsolUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: CED5BB55-E2BA-4400-9777-6589B6B29355 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -71,7 +72,7 @@ This command retrieves the user with the UPN davidchew@contoso.com. ### Example 4: Get a user by object ID ``` -PS C:\> Get-MsolUser -ObjectId 81701046-cb37-439b-90ce-2afd9630af7d +PS C:\> Get-MsolUser -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command retrieves a user that has the specified object ID. @@ -124,7 +125,7 @@ Accept wildcard characters: False ``` ### -Country -Specifies the country to filter results on. +Specifies the country or region to filter results on. ```yaml Type: String @@ -367,8 +368,8 @@ Accept wildcard characters: False ``` ### -UsageLocation -Specifies the filter for the country where the services are consumed by the user. -Specify a two-letter country code. +Specifies the filter for the country or region where the services are consumed by the user. +Specify a two-letter country or region code. ```yaml Type: String @@ -413,7 +414,7 @@ This cmdlet returns user objects, which include the following information: * City. The user's city. -* Country. The user's country. +* Country. The user's country or region. * Department. The user's department. @@ -456,15 +457,15 @@ In this case, the user should be licensed with 30 days to avoid losing their mai * PasswordNeverExpires. Whether the user's password should be forced to change every 90 days. -* Phone Number. The user's phone number. +* PhoneNumber. The user's phone number. -* Postal Code. The user's postal code. +* PostalCode. The user's postal code. -* Preferred Data Location. The user's preferred data location. +* PreferredDataLocation. The user's preferred data location. -* Preferred Language. The user's preferred language. +* PreferredLanguage. The user's preferred language. -* Proxy Addresses. The proxy addresses associated with this user. +* ProxyAddresses. The proxy addresses associated with this user. * State. The user's state. @@ -475,8 +476,8 @@ Strong passwords are recommended. * Title. The user's title. -* UsageLocation. The country where the services are consumed by the user. -This must be a two letter country code. +* UsageLocation. The country or region where the services are consumed by the user. +This must be a two letter country or region code. * UserPrincipalName. The user ID of the user. diff --git a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md index ba6009b6..90f62fc2 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserByStrongAuthentication.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: CC0818E5-CAAD-4066-A736-4E41CE9E7C27 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Get-MsolUserRole.md b/azureadps-1.0/MSOnline/Get-MsolUserRole.md index ed48e0d0..850079f6 100644 --- a/azureadps-1.0/MSOnline/Get-MsolUserRole.md +++ b/azureadps-1.0/MSOnline/Get-MsolUserRole.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 13C8D948-E093-45E7-A5B5-BC38FAFCCEC7 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/MSOnline.md b/azureadps-1.0/MSOnline/MSOnline.md new file mode 100644 index 00000000..e00205ea --- /dev/null +++ b/azureadps-1.0/MSOnline/MSOnline.md @@ -0,0 +1,438 @@ +--- +Module Name: MSOnline +Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX +Locale: en-US +ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0 +ms.reviewer: stevemutungi +ms.custom: iamfeature=PowerShell +--- + +# MSOnline Module + +## Description + +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + +For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true). + +This topic displays help topics for the Azure Active Directory MSOnline module. + +## MSOnline Cmdlets + +### [Add-MsolAdministrativeUnitMember](./Add-MsolAdministrativeUnitMember.md) +Adds a member to an administrative unit. + + +### [Add-MsolForeignGroupToRole](./Add-MsolForeignGroupToRole.md) +Adds a security group from a partner tenant to a Role in this tenant. + + +### [Add-MsolGroupMember](./Add-MsolGroupMember.md) +Adds a member to an existing security group. + + +### [Add-MsolRoleMember](./Add-MsolRoleMember.md) +Adds a member to an administrator role. + + +### [Add-MsolScopedRoleMember](./Add-MsolScopedRoleMember.md) +Adds a member to an administrative unit-scoped role. + + +### [Confirm-MsolDomain](./Confirm-MsolDomain.md) +Verifies a custom domain. + + +### [Confirm-MsolEmailVerifiedDomain](./Confirm-MsolEmailVerifiedDomain.md) +Confirms ownership of an unmanaged tenant. + + +### [Connect-MsolService](./Connect-MsolService.md) +Initiates a connection to Azure Active Directory. + + +### [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.md) +Converts the domain from using standard authentication to using single sign-on. + + +### [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.md) +Converts the domain from using single sign-on (also known as identity federation) to using standard authentication. + + +### [Convert-MsolFederatedUser](./Convert-MsolFederatedUser.md) +Updates a user in a domain that was recently converted from single sign-on. + + +### [Disable-MsolDevice](./Disable-MsolDevice.md) +Disables a device object in Azure Active Directory. + + +### [Enable-MsolDevice](./Enable-MsolDevice.md) +Enables a device object in Azure Active Directory. + + +### [Get-MsolAccountSku](./Get-MsolAccountSku.md) +Returns all the SKUs for a company. + + +### [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) +Retrieves administrative units from Azure AD. + + +### [Get-MsolAdministrativeUnitMember](./Get-MsolAdministrativeUnitMember.md) +Gets members of an administrative unit. + + +### [Get-MsolAllSettings](./Get-MsolAllSettings.md) +Gets all directory settings object associated with tenant or group/user/service principal/application/device. + + +### [Get-MsolAllSettingTemplate](./Get-MsolAllSettingTemplate.md) +Gets all the directory setting templates that a tenant owns. + + +### [Get-MsolCompanyAllowedDataLocation](./Get-MsolCompanyAllowedDataLocation.md) +Get the current allowed data locations of a company from Azure Active Directory. + + +### [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.md) +Retrieves company-level information. + + +### [Get-MsolContact](./Get-MsolContact.md) +Gets contacts from Azure Active Directory. + + +### [Get-MsolDeviceRegistrationServicePolicy](./Get-MsolDeviceRegistrationServicePolicy.md) +Gets the Azure Active Directory device registration service settings. + + +### [Get-MsolDevice](./Get-MsolDevice.md) +Gets an individual device, or a list of devices. + + +### [Get-MsolDirSyncConfiguration](./Get-MsolDirSyncConfiguration.md) +Gets the directory synchronization settings. + + +### [Get-MsolDirSyncFeatures](./Get-MsolDirSyncFeatures.md) +Gets the status of identity synchronization features for a tenant. + + +### [Get-MsolDirSyncProvisioningError](./Get-MsolDirSyncProvisioningError.md) +Checks for objects with synchronization provisioning errors in a tenant. + + +### [Get-MsolDomain](./Get-MsolDomain.md) +Retrieves a domain Microsoft Azure Active Directory. + + +### [Get-MsolDomainFederationSettings](./Get-MsolDomainFederationSettings.md) +Gets key settings for a federated domain. + + +### [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.md) +Gets DNS records necessary to verify a domain. + + +### [Get-MsolFederationProperty](./Get-MsolFederationProperty.md) +Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online. + + +### [Get-MsolGroup](./Get-MsolGroup.md) +Retrieves a group from Microsoft Azure Active Directory. + + +### [Get-MsolGroupMember](./Get-MsolGroupMember.md) +Retrieves all members of the specified group. + + +### [Get-MsolHasObjectsWithDirSyncProvisioningErrors](./Get-MsolHasObjectsWithDirSyncProvisioningErrors.md) + + + +### [Get-MsolPartnerContract](./Get-MsolPartnerContract.md) +Gets a list of contracts for a partner. + + +### [Get-MsolPartnerInformation](./Get-MsolPartnerInformation.md) +Retrieves company-level information for partners. + + +### [Get-MsolPasswordPolicy](./Get-MsolPasswordPolicy.md) +Gets the current password policy for a tenant or a domain. + + +### [Get-MsolRole](./Get-MsolRole.md) +Gets administrator roles. + + +### [Get-MsolRoleMember](./Get-MsolRoleMember.md) +Gets members of a role. + + +### [Get-MsolScopedRoleMember](./Get-MsolScopedRoleMember.md) +Gets members of a role who are granted that role over an administrative unit. + + +### [Get-MsolServicePrincipal](./Get-MsolServicePrincipal.md) +Retrieves a service principal or list of service principals from Microsoft Azure Active Directory. + + +### [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.md) +Gets credentials associated with a service principal. + + +### [Get-MsolSettings](./Get-MsolSettings.md) +Gets a directory setting. + + +### [Get-MsolSettingTemplate](./Get-MsolSettingTemplate.md) +Gets a directory setting template. + + +### [Get-MsolSubscription](./Get-MsolSubscription.md) +Gets subscriptions. + + +### [Get-MsolUser](./Get-MsolUser.md) +Gets users from Azure Active Directory. + + +### [Get-MsolUserByStrongAuthentication](./Get-MsolUserByStrongAuthentication.md) +Gets users based on strong authentication type. + + +### [Get-MsolUserRole](./Get-MsolUserRole.md) +Retrieves a list of roles that the specified user is a member of. + + +### [New-MsolAdministrativeUnit](./New-MsolAdministrativeUnit.md) +Adds a new administrative unit to Azure Active Directory. + + +### [New-MsolDomain](./New-MsolDomain.md) +Add a domain to Azure Active Directory. + + +### [New-MsolFederatedDomain](./New-MsolFederatedDomain.md) +Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust. + + +### [New-MsolGroup](./New-MsolGroup.md) +Adds a new group to the Azure Active Directory. + + +### [New-MsolLicenseOptions](./New-MsolLicenseOptions.md) +Creates a License Options object. + + +### [New-MsolServicePrincipal](./New-MsolServicePrincipal.md) +Adds a service principal to Azure Active Directory. + + +### [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.md) +Creates a service principal address. + + +### [New-MsolServicePrincipalCredential](./New-MsolServicePrincipalCredential.md) +Add a credential key to a service principal. + + +### [New-MsolSettings](./New-MsolSettings.md) +Creates a directory setting. + + +### [New-MsolUser](./New-MsolUser.md) +Creates a user in Azure Active Directory. + + +### [New-MsolWellKnownGroup](./New-MsolWellKnownGroup.md) +Creates a well-known group. + + +### [Redo-MsolProvisionContact](./Redo-MsolProvisionContact.md) +Retries the provisioning of a contact object in Azure Active Directory. + + +### [Redo-MsolProvisionGroup](./Redo-MsolProvisionGroup.md) +Retries the provisioning of a group object in Azure Active Directory. + + +### [Redo-MsolProvisionUser](./Redo-MsolProvisionUser.md) +Retries the provisioning of a user object in Azure Active Directory. + + +### [Remove-MsolAdministrativeUnit](./Remove-MsolAdministrativeUnit.md) +Deletes an administrative unit from Azure Active Directory. + + +### [Remove-MsolAdministrativeUnitMember](./Remove-MsolAdministrativeUnitMember.md) +Removes a member from an administrative unit. + + +### [Remove-MsolApplicationPassword](./Remove-MsolApplicationPassword.md) +Removes a password for an application. + + +### [Remove-MsolContact](./Remove-MsolContact.md) +Removes a contact from Azure Active Directory. + + +### [Remove-MsolDevice](./Remove-MsolDevice.md) +Remove a device object from Azure Active Directory. + + +### [Remove-MsolDomain](./Remove-MsolDomain.md) +Removes a domain from Azure Active Directory. + + +### [Remove-MsolFederatedDomain](./Remove-MsolFederatedDomain.md) +Removes a single sign-on domain from the domains in Microsoft Online. + + +### [Remove-MsolForeignGroupFromRole](./Remove-MsolForeignGroupFromRole.md) +Removes a security group from a partner tenant. + + +### [Remove-MsolGroup](./Remove-MsolGroup.md) +Removes a group from Azure Active Directory. + + +### [Remove-MsolGroupMember](./Remove-MsolGroupMember.md) +Removes a member from a security group. + + +### [Remove-MsolRoleMember](./Remove-MsolRoleMember.md) +Removes a member from an administrator role. + + +### [Remove-MsolScopedRoleMember](./Remove-MsolScopedRoleMember.md) +Removes a user from an administrative unit-scoped role. + + +### [Remove-MsolServicePrincipal](./Remove-MsolServicePrincipal.md) +Removes a service principal from Azure Active Directory. + + +### [Remove-MsolServicePrincipalCredential](./Remove-MsolServicePrincipalCredential.md) +Removes a credential key from a service principal. + + +### [Remove-MsolSettings](./Remove-MsolSettings.md) +Removes a directory setting. + + +### [Remove-MsolUser](./Remove-MsolUser.md) +Removes a user from Microsoft Azure Active Directory. + + +### [Reset-MsolStrongAuthenticationMethodByUpn](./Reset-MsolStrongAuthenticationMethodByUpn.md) +Resets the strong authentication method by using a user principal name. + + +### [Restore-MsolUser](./Restore-MsolUser.md) +Restores a deleted user. + + +### [Set-MsolADFSContext](./Set-MsolADFSContext.md) +Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server. + + +### [Set-MsolAdministrativeUnit](./Set-MsolAdministrativeUnit.md) +Updates the properties of an administrative unit. + + +### [Set-MsolCompanyAllowedDataLocation](./Set-MsolCompanyAllowedDataLocation.md) +Sets an allowed data location for a service type for a company in Azure Active Directory. + + +### [Set-MsolCompanyContactInformation](./Set-MsolCompanyContactInformation.md) +Sets company-level contact information. + + +### [Set-MsolCompanyMultiNationalEnabled](./Set-MsolCompanyMultiNationalEnabled.md) +Enables the multinational feature for a service type for a company with Azure Active Directory. + + +### [Set-MsolCompanySecurityComplianceContactInformation](./Set-MsolCompanySecurityComplianceContactInformation.md) +**This cmdlet is not in use by any online service, so please consider it deprecated.**  + +For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact). + +Sets company-level security and compliance contact preferences. + + +### [Set-MsolCompanySettings](./Set-MsolCompanySettings.md) +Sets company-level configuration settings. + + +### [Set-MsolDeviceRegistrationServicePolicy](./Set-MsolDeviceRegistrationServicePolicy.md) +Sets the Azure Active Directory device registration service settings. + + +### [Set-MsolDirSyncConfiguration](./Set-MsolDirSyncConfiguration.md) +Modifies the directory synchronization settings. + + +### [Set-MsolDirSyncEnabled](./Set-MsolDirSyncEnabled.md) +Turns directory synchronization on or off for a company. + + +### [Set-MsolDirSyncFeature](./Set-MsolDirSyncFeature.md) +Sets identity synchronization features for a tenant. + + +### [Set-MsolDomain](./Set-MsolDomain.md) +Modifies settings of a domain. + + +### [Set-MsolDomainAuthentication](./Set-MsolDomainAuthentication.md) +Changes the authentication type of the domain. + + +### [Set-MsolDomainFederationSettings](./Set-MsolDomainFederationSettings.md) +Updates settings for a federated domain. + + +### [Set-MsolGroup](./Set-MsolGroup.md) +Updates a security group. + + +### [Set-MsolPartnerInformation](./Set-MsolPartnerInformation.md) +Sets company information for partners. + + +### [Set-MsolPasswordPolicy](./Set-MsolPasswordPolicy.md) +Updates the password policy of a specified domain or tenant. + + +### [Set-MsolServicePrincipal](./Set-MsolServicePrincipal.md) +Updates a service principal in Microsoft Azure Active Directory. + + +### [Set-MsolSettings](./Set-MsolSettings.md) +Updates a directory setting in Azure Active Directory. + + +### [Set-MsolUser](./Set-MsolUser.md) +Modifies a user in Azure Active Directory. + + +### [Set-MsolUserLicense](./Set-MsolUserLicense.md) +Updates the license assignment for a user. + + +### [Set-MsolUserPassword](./Set-MsolUserPassword.md) +Resets the password for a user. + + +### [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.md) +Changes the user ID for a user. + + +### [Update-MsolFederatedDomain](./Update-MsolFederatedDomain.md) +Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online. diff --git a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md index 013f77ca..17746b3d 100644 --- a/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/New-MsolAdministrativeUnit.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: D0D10A71-D935-4D24-B671-F8E0A5D8979D -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolDomain.md b/azureadps-1.0/MSOnline/New-MsolDomain.md index fe5051f4..1b2a6fc1 100644 --- a/azureadps-1.0/MSOnline/New-MsolDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 013C6697-E78E-4882-840B-CC0595C452DA -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md index 70d14769..e9247a49 100644 --- a/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/New-MsolFederatedDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 623D0291-0C85-422F-BC47-43D019839C16 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolGroup.md b/azureadps-1.0/MSOnline/New-MsolGroup.md index 4f13c067..1a782b74 100644 --- a/azureadps-1.0/MSOnline/New-MsolGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 046485AB-D8CC-4DBB-9129-B987A91188CF -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md index 986a343e..e17564f0 100644 --- a/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md +++ b/azureadps-1.0/MSOnline/New-MsolLicenseOptions.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 8D9F4A29-671A-468A-9B20-B985DF1B4EC2 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md index 149aa391..18847c10 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipal.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 90C7E9B8-165A-4628-8399-F71F371FBB42 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md index a744696a..add0f72a 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalAddresses.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: ACEA9C06-7619-4EAE-967D-280F982ECE7A -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md index a47165b9..0c13f7c4 100644 --- a/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/New-MsolServicePrincipalCredential.md @@ -1,10 +1,12 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 67573FFF-F6B6-4681-A96C-05BB5874F9FB -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell +ms.topic: reference --- # New-MsolServicePrincipalCredential @@ -41,15 +43,7 @@ The service principal is identified by supplying either the object ID, app princ ## EXAMPLES -### Example 1: Add a credential to a service principal -``` -PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" -``` - -This command adds a credential, or a key, object to an existing service principal. -In this example, a symmetric key is generated for this credential and added to the service principal using the service principal name value of MyApp/myApp.com. - -### Example 2: Add an existing credential to a service principal +### Example 1: Add an existing credential to a service principal ``` PS C:\> $Certificate = New-Object System.Security.Cryptography.X509Certificates.X509Certificate PS C:\> $Certificate.Import("C:\myapp.cer") @@ -61,7 +55,7 @@ PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.co This example adds a credential, or a key, object to an existing service principal. In this example, the supplied base64 encoded public X509 certificate, named myapp.cer, is added to the service principal using the service principal name value of MyApp/myApp.com. -### Example 3: Register an on-premises Exchange Server +### Example 2: Register an on-premises Exchange Server ``` PS C:\> New-MsolServicePrincipalCredential -AppPrincipalId -Type asymmetric -Value $CredValue ``` @@ -190,6 +184,9 @@ Valid values are: The default value is symmetric. +>[!IMPORTANT] +>Asymmetric keys are recommended. Symmetric keys aren't secure and will be disabled for service principals that access Microsoft first-party applications. + ```yaml Type: ServicePrincipalCredentialType Parameter Sets: (All) diff --git a/azureadps-1.0/MSOnline/New-MsolUser.md b/azureadps-1.0/MSOnline/New-MsolUser.md index ad6fe64f..72cbbf63 100644 --- a/azureadps-1.0/MSOnline/New-MsolUser.md +++ b/azureadps-1.0/MSOnline/New-MsolUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 1E77AB39-65ED-4280-A4EF-09F323C0D341 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -45,6 +46,9 @@ The user does not have any licenses assigned. A random password is generated for the user. ### Example 2: Create a user and assign a license + +>[!NOTE] +> The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. ``` PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" -UsageLocation "US" -LicenseAssignment "Contoso:BPOS_Standard" ``` @@ -121,7 +125,7 @@ Accept wildcard characters: False ``` ### -Country -Specifies the country of the user. +Specifies the country or region of the user. ```yaml Type: String @@ -244,6 +248,9 @@ Accept wildcard characters: False ### -LicenseAssignment Specifies an array of licenses to assign the user. +>[!NOTE] +> The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. + ```yaml Type: String[] Parameter Sets: (All) @@ -481,7 +488,7 @@ Accept wildcard characters: False ### -UsageLocation Specifies the location of the user where services are consumed. -Specify a two-letter country code. +Specify a two-letter country or region code. ```yaml Type: String diff --git a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md index 1ec41acf..466a931d 100644 --- a/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md +++ b/azureadps-1.0/MSOnline/New-MsolWellKnownGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 629EE8A1-A6F9-4923-94FC-C371CA0F4D5C -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md index d8ab1e24..a1131b69 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionContact.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 8892BB76-AA57-4A21-B03B-61D3201D8B7A -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md index a4b895d2..1147a5f7 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 06BF30D6-67C6-4368-B42F-EE842FCF6C81 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md index 5a374332..36b5d425 100644 --- a/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md +++ b/azureadps-1.0/MSOnline/Redo-MsolProvisionUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 728230E1-6984-49F8-B153-B73A7724EF5A -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md index bede2fa1..4e99739f 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnit.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: BA22F11F-5010-421E-A9A9-680C9EA014B4 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -26,15 +27,15 @@ The **Remove-MsolAdministrativeUnit** cmdlet deletes an administrative unit from ### Example 1: Remove an administrative unit ``` -PS C:\> $AdminstrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" -PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdminstrativeUnit.ObjectId -Force +PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" +PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdministrativeUnit.ObjectId -Force ``` The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) cmdlet. -The command stores the administrative unit in the $AdminstrativeUnit variable. +The command stores the administrative unit in the $AdministrativeUnit variable. The second command deletes the administrative unit. -The command specifies the administrative unit by using the object ID of $AdminstrativeUnit. +The command specifies the administrative unit by using the object ID of $AdministrativeUnit. The command specifies the _Force_ parameter. It does not prompt for comfirmation. diff --git a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md index 6151b208..9064fd57 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolAdministrativeUnitMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: DE61C6A6-8503-4FD6-8EDD-C9AAEB62A882 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -27,18 +28,18 @@ The **Remove-MsolAdministrativeUnitMember** cmdlet is used to remove a member fr ### Example 1: Remove a member from an administrative unit ``` -PS C:\> $AdminstrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" +PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com" -PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdminstrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId +PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId ``` The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) cmdlet. -The command stores the administrative unit in the $AdminstrativeUnit variable. +The command stores the administrative unit in the $AdministrativeUnit variable. The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.md) cmdlet. The command stores the user in the $User variable. -The final command removes the member in $User from the administrative unit in $AdminstrativeUnit. +The final command removes the member in $User from the administrative unit in $AdministrativeUnit. ## PARAMETERS diff --git a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md index 6e8e1664..bf18c314 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md +++ b/azureadps-1.0/MSOnline/Remove-MsolApplicationPassword.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 13ECD260-8B3D-4D47-9109-86DDFC235C92 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolContact.md b/azureadps-1.0/MSOnline/Remove-MsolContact.md index 635b5241..19af9f52 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolContact.md +++ b/azureadps-1.0/MSOnline/Remove-MsolContact.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: D777B598-B7CC-445E-9F7A-4E21D79BBE39 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -25,7 +26,7 @@ The **Remove-MsolContact** cmdlet deletes a contact from Azure Active Directory. ### Example 1: Remove a contact ``` -PS C:\> Remove-MsolContact -ObjectId 40c4ca1a-4e15-40ad-b0bd-abeca4bcafcd -Force +PS C:\> Remove-MsolContact -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Force ``` This command removes a contact from the Azure Active Directory. diff --git a/azureadps-1.0/MSOnline/Remove-MsolDevice.md b/azureadps-1.0/MSOnline/Remove-MsolDevice.md index 5534c6de..612ba159 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDevice.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDevice.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 73C147BE-82EC-484F-B2F3-EC684AA7B52C -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -31,26 +32,26 @@ The **Remove-MsolDevice** cmdlet removes a device object from Azure Active Direc ### Example 1: Remove a device by device ID with confirmation ``` -PS C:\> Remove-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" +PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` -This command removes the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. +This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. Since the command does not use the *Force* parameter, the user is prompted for confirmation. ### Example 2: Remove a device by device ID ``` -PS C:\> Remove-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force +PS C:\> Remove-MsolDevice -DeviceId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Force ``` -This command removes the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. +This command removes the device with DeviceId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. Since the command uses the *Force* parameter, the user is not prompted for confirmation. ### Example 3: Remove a device by object ID ``` -PS C:\> Remove-MsolDevice -ObjectId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" +PS C:\> Remove-MsolDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` -This command removes the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory. +This command removes the device with ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb from Azure Active Directory. ## PARAMETERS diff --git a/azureadps-1.0/MSOnline/Remove-MsolDomain.md b/azureadps-1.0/MSOnline/Remove-MsolDomain.md index dee924ca..209ba072 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: B44214C0-6CFA-4169-8E09-8C4065DFAB2E -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md index 47c3c2db..6aabb720 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Remove-MsolFederatedDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 59811DE6-DD0A-4F11-B16D-842EB397F5EE -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md index 1dcbf57b..37f144eb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md +++ b/azureadps-1.0/MSOnline/Remove-MsolForeignGroupFromRole.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 563E6FCE-8B24-4952-A82E-3FA5A7339886 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroup.md b/azureadps-1.0/MSOnline/Remove-MsolGroup.md index acb8d22a..5b0a585e 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: E748C8B0-B3F1-4BF5-8296-C2C2E8C54FB0 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md index 811a1940..388c5e2b 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolGroupMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 6771683C-F5D9-48C4-9591-DC6692407ACA -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md index ff08a773..0a70f7b2 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 54F95D25-05CB-4AC9-A11A-4BF3E734CA4F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md index af69db94..7229bccb 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md +++ b/azureadps-1.0/MSOnline/Remove-MsolScopedRoleMember.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 3F433D19-5A6D-4940-A9B3-4ED3C0C6C485 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md index 8f90f33f..f3096dcf 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipal.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 87A60137-58ED-473B-9D1E-BB7C0CD8F8A2 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md index e4531cb9..c9d2c6c7 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md +++ b/azureadps-1.0/MSOnline/Remove-MsolServicePrincipalCredential.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: AD722FB5-9280-479F-8CDA-2A4572FDCA4F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -40,11 +41,11 @@ The credential to be removed is identified by its key ID. ### Example 1: Remove a credential from a service principal ``` -PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("19805a93-e9dd-4c63-8afd-88ed91f33546") -ServicePrincipalName "MyApp2/myApp.com" +PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("aaaaaaaa-0b0b-1c1c-2d2d-333333333333") -ServicePrincipalName "MyApp2/myApp.com" ``` This command removes a credential key from a service principal. -In this example, the key ID 19805a93-e9dd-4c63-8afd-88ed91f33546 is removed from the service principal associated with the service principal name MyApp2/myApp.com. +In this example, the key ID aaaaaaaa-0b0b-1c1c-2d2d-333333333333 is removed from the service principal associated with the service principal name MyApp2/myApp.com. To show a list of key IDs associated with a service principal, use the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.md) cmdlet. ## PARAMETERS diff --git a/azureadps-1.0/MSOnline/Remove-MsolUser.md b/azureadps-1.0/MSOnline/Remove-MsolUser.md index 8f1e176d..0cfe3a24 100644 --- a/azureadps-1.0/MSOnline/Remove-MsolUser.md +++ b/azureadps-1.0/MSOnline/Remove-MsolUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: CF0916CC-7239-438D-87F7-BF39B733B77F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md index 30a35008..b81a084a 100644 --- a/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md +++ b/azureadps-1.0/MSOnline/Reset-MsolStrongAuthenticationMethodByUpn.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 9591963E-EC38-4F32-B4B9-C27873780C26 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Restore-MsolUser.md b/azureadps-1.0/MSOnline/Restore-MsolUser.md index d2298a4d..834daff4 100644 --- a/azureadps-1.0/MSOnline/Restore-MsolUser.md +++ b/azureadps-1.0/MSOnline/Restore-MsolUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 74BD0C15-D7F3-40CE-8D53-4C6C8E3BAA5F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md index 2cbf83be..eedef38c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolADFSContext.md +++ b/azureadps-1.0/MSOnline/Set-MsolADFSContext.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 0BCF8D45-6F60-42BD-81A0-EE3F3709AF7E -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md index 1002f027..5e12da1e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md +++ b/azureadps-1.0/MSOnline/Set-MsolAdministrativeUnit.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 287EDFB6-E2D4-417A-B8B2-29D6EFD9F1E7 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -27,15 +28,15 @@ The **Set-MsolAdministrativeUnit** cmdlet updates the properties of an administr ### Example 1: Modify a description of an administrative unit ``` -PS C:\> $AdminstrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" -PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdminstrativeUnit.ObjectId +PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast" +PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdministrativeUnit.ObjectId ``` The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.md) cmdlet. -The command stores the administrative unit in the $AdminstrativeUnit variable. +The command stores the administrative unit in the $AdministrativeUnit variable. The second command assigns the description value of West Coast region. -The command specifies the administrative unit by using the object ID of $AdminstrativeUnit. +The command specifies the administrative unit by using the object ID of $AdministrativeUnit. ## PARAMETERS diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md index 2b599861..fbd23c8f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyAllowedDataLocation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 326AC6B3-327F-4A2C-9018-C969949606A0 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md index 7a2c98d3..cd982320 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyContactInformation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 7B30E5B5-27F3-41C3-9AFE-E2ACB4BAF8BA -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md index 21d7ab34..ebc60294 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanyMultiNationalEnabled.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 5AA049F5-BA10-437E-BE0C-E7E66CA795E9 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md index 03a2ea94..59f66060 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySecurityComplianceContactInformation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 5EFA8894-F622-48D0-97D4-3D673E08FF37 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md index 149f524d..c132a026 100644 --- a/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolCompanySettings.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: A41324CE-63FC-4802-8589-344C52732E49 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -33,13 +34,12 @@ Use [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.md) to read the cu PS C:\> Set-MsolCompanySettings -SelfServePasswordResetEnabled $True ``` -This command turns on the self-serve password reset feature for all users in the company. +This command turns on the self-serve password reset feature for all administrators in the company. ## PARAMETERS ### -SelfServePasswordResetEnabled -Indicates whether to allow the use of the self-service password reset feature. -This setting is applied company-wide. +Indicates whether to allow the use of the self-service password reset feature for all administrators in the company. ```yaml Type: Boolean diff --git a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md index 3a5e0bd3..f90caf9c 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolDeviceRegistrationServicePolicy.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 3DF291FC-2A4E-4493-8C1E-BFE2977B5F15 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -26,35 +27,35 @@ The **Set-MsolDeviceRegistrationServicePolicy** cmdlet sets the Azure Active Dir ### Example 1: Set the maximum number of devices for a user ``` -PS C:\> Set-MsolDeviceRegistratioinServicePolicy -MaximumDevicesPerUser 50 +PS C:\> Set-MsolDeviceRegistrationServicePolicy -MaximumDevicesPerUser 50 ``` This command sets the maximum number of devices a user can have in Azure Active Directory. ### Example 2: Enforce that a user use a second method of authentication ``` -PS C:\> Set-MsolDeviceRegistratioinServicePolicy -RequireMultiFactorAuth $True +PS C:\> Set-MsolDeviceRegistrationServicePolicy -RequireMultiFactorAuth $True ``` This command enforces users that are adding devices from the internet first use a second method of authentication. ### Example 3: Allow all users to workplace join devices ``` -PS C:\> Set-MsolDeviceRegistratioinServicePolicy -AllowedToWorkplaceJoin All +PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin All ``` This command allows all the users to workplace join devices. ### Example 4: Disallow all users to workplace join devices ``` -PS C:\> Set-MsolDeviceRegistratioinServicePolicy -AllowedToWorkplaceJoin None +PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin None ``` This command disallows any of the users to workplace join devices. ### Example 5: Allow all users to Azure Active Directory join devices ``` -PS C:\> Set-MsolDeviceRegistratioinServicePolicy -AllowedToAzureAdJoin All +PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToAzureAdJoin All ``` This command allows all the users to Azure Active Directory join devices. @@ -112,7 +113,7 @@ Accept wildcard characters: False Specifies what users or group is allowed to join their devices to Azure Active Directory. When this value is set to All, all users are allowed to Azure Active Directory join devices. When this value is set to None, no one is allowed to Azure Active Directory join devices. -When this value is set to Selected, only the users and groups from the *AllowedToWorkplaceJoin* parameter Users and Groups are allowed to Azure Active Directory join devices. +When this value is set to Selected, you may specify what users or groups are allowed to Azure Active Directory join devices. The acceptable values for this parameter are: diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md index b98ec876..ab5790db 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncConfiguration.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 66F7F0D7-A464-4E72-971F-73E3DFF04A70 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md index eb03ee10..a1b2b3eb 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncEnabled.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 2874711E-96F5-43E8-8D90-332C65A85FB5 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -21,7 +22,11 @@ Set-MsolDirSyncEnabled -EnableDirSync [-Force] [-TenantId ] [Note: It may take 72 hours for deactivation to be completed. The time depends on the number of objects that are in your cloud service subscription account. +>[!IMPORTANT] +>It may take up to 72 hours to complete deactivation once you have disabled DirSync through this cmdlet. The time depends on the number of objects that are in your cloud service subscription account. **You cannot cancel the disable action**. It will need to complete before you can take any other action, including re-enabling of DirSync. If you choose to re-enable DirSync, a full synchronization of your synced objects will happen. This may take a considerable time depending on the number of objects in your Active Directory. + +>[!NOTE] +>If you disable DirSync and you decide to re-enable it, and you have enabled the BlockCloudObjectTakeoverThroughHardMatch feature, OnPrem to cloud object takeover/update for all objects mastered in the Active Directory will be blocked. If this is the case and you want to resume syncing Active Directory mastered objects with Azure AD, set **BlockCloudObjectTakeoverThroughHardMatch** feature to false. You can read more about the DirSync features in [this article](Set-MsolDirSyncFeature.md). ## EXAMPLES diff --git a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md index ea446519..63b0b2f9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md +++ b/azureadps-1.0/MSOnline/Set-MsolDirSyncFeature.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: E4C5910F-B006-43F5-8765-E1185A9D0BBE -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -21,14 +22,22 @@ Set-MsolDirSyncFeature -Feature -Enable [-Force] [-TenantId < ## DESCRIPTION The **Set-MsolDirSyncFeature** cmdlet sets identity synchronization features for a tenant. -Synchronization features that can be used with this cmdlet include the following: +You can use the following synchronization features with this cmdlet: + +- **EnableSoftMatchOnUpn**: Soft match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled, soft match will first be attempted using the standard logic, based on the primary SMTP address. If a match isn't found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled, it can't be disabled. +- **PasswordSync** +- **SynchronizeUpnForManagedUsers**: Allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature isn't enabled. Once this feature is enabled, it can't be disabled. +- **BlockSoftMatch**: When this feature is enabled, it will block the soft match feature. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has completed and is no longer needed. +- **BlockCloudObjectTakeoverThroughHardMatch**: When this feature is not enabled, and -- EnableSoftMatchOnUpn. Soft Match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled Soft Match will first be attempted using the standard logic, based on primary SMTP address. If a match is not found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled it cannot be disabled. -- PasswordSync -- SynchronizeUpnForManagedUsers. allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature is not enabled. Once this feature is enabled it cannot be disabled. + - an object is synced for which an object with a matching source anchor already exists in Azure AD and, + - that object in Azure AD doesn't have DirSyncEnabled set to "true", then + + the default behavior would be to hard match the cloud object with the on premises object and set the DirSyncEnabled flag of the Cloud object to "true".

+ When enabling this feature, the cloud object is no longer matched and the DirSyncEnabled flag isn't set to "true". Instead, an error is thrown: Error Code: `InvalidHardMatch`, Error Message: `Another cloud created object with the same source anchor already exists in Azure Active Directory`. -Enabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers is a permanent operation. -These features cannot be disabled once they are enabled. +Enabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers, is a permanent operation. +You can't disable these features once they're enabled. ## EXAMPLES @@ -39,6 +48,20 @@ PS C:\> Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $True This command enables the SoftMatchOnUpn feature for the tenant. +### Example 2: Block Soft Matching for the tenant +``` +PS C:\> Set-MsolDirSyncFeature -Feature BlockSoftMatch -Enable $True +``` + +This command enables the BlockSoftMatch feature for the tenant - effectively blocking the Soft Matching feature in the tenant + +### Example 3: Block Cloud object takeover through Hard Matching for the tenant +``` +PS C:\> Set-MsolDirSyncFeature -Feature BlockCloudObjectTakeoverThroughHardMatch -Enable $True +``` + +This command enables the BlockCloudObjectTakeoverThroughHardMatch feature for the tenant - effectively blocking the Hard Match object takeover. + ## PARAMETERS ### -Feature diff --git a/azureadps-1.0/MSOnline/Set-MsolDomain.md b/azureadps-1.0/MSOnline/Set-MsolDomain.md index f12e1a2a..295c0a8e 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomain.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 750DB368-6EC8-45AC-B3E8-A4D53E6284D7 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md index 17d56446..1c58e8cc 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainAuthentication.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 7428E3E3-B66F-4EBF-9566-B5B2C9BC5DE1 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -20,8 +21,7 @@ Set-MsolDomainAuthentication -DomainName -Authentication ] [-ActiveLogOnUri ] [-IssuerUri ] [-FederationBrandName ] [-MetadataExchangeUri ] [-PreferredAuthenticationProtocol ] [-SupportsMfa ] [-DefaultInteractiveAuthenticationMethod ] - [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificate - Status ] + [-OpenIdConnectDiscoveryEndpoint ] [-SigningCertificateUpdateStatus ] [-PromptLoginBehavior ] [-TenantId ] [] ``` @@ -206,6 +206,10 @@ Accept wildcard characters: False ### -SupportsMfa Indicates whether the IDP STS supports MFA. +>[!NOTE] +>We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to prevent bypassing of Azure MFA. + + ```yaml Type: Boolean Parameter Sets: (All) diff --git a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md index 7be86d6e..0d870cc8 100644 --- a/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md +++ b/azureadps-1.0/MSOnline/Set-MsolDomainFederationSettings.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 0E9207E0-65AB-4965-B282-C8FE5E13F1E4 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -28,6 +29,21 @@ Set-MsolDomainFederationSettings -DomainName [-SigningCertificate Set-MsolDomainFederationSettings –DomainName -PreferredAuthenticationProtocol -SupportsMfa -PromptLoginBehavior +``` + +This command updates the `PromptLoginBehavior` to either `TranslateToFreshPasswordAuth`, `NativeSupport`, or `Disabled`. These possible values are described below: + +- **TranslateToFreshPasswordAuth**: means the default Azure AD behavior of translating `prompt=login` to `wauth=https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` and `wfresh=0`. +- **NativeSupport**: means that the `prompt=login` parameter will be sent as is to AD FS. +- **Disabled**: means that only wfresh=0 is sent to AD FS + +Use the `Get-MsolDomainFederationSettings -DomainName | Format-List *` to get the values for `PreferredAuthenticationProtocol`, `SupportsMfa`, and `PromptLoginBehavior` for the federated domain. + ## PARAMETERS ### -ActiveLogOnUri @@ -122,7 +138,7 @@ Accept wildcard characters: False ``` ### -NextSigningCertificate -Specifies the next token signing certificate that to use to sign tokens when the primary signing certificate expires. +Specifies the next token signing certificate that you use to sign tokens when the primary signing certificate expires. ```yaml Type: String @@ -187,6 +203,9 @@ Accept wildcard characters: False ### -SupportsMfa Indicates whether the IDP STS supports MFA. +>[!NOTE] +>To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](https://docs.microsoft.com/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-adfs#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully. + ```yaml Type: Boolean Parameter Sets: (All) @@ -230,7 +249,7 @@ Accept wildcard characters: False ``` ### -PreferredAuthenticationProtocol -Specifies the preferred authentication protocol. +Specifies the preferred authentication protocol. Valid values are `WsFed` and `Samlp`. ```yaml diff --git a/azureadps-1.0/MSOnline/Set-MsolGroup.md b/azureadps-1.0/MSOnline/Set-MsolGroup.md index 73ada8a6..5aadad11 100644 --- a/azureadps-1.0/MSOnline/Set-MsolGroup.md +++ b/azureadps-1.0/MSOnline/Set-MsolGroup.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 1D23EC9E-30E3-4B23-82E8-6B5C91F523A4 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md index 90ba47af..1af54141 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md +++ b/azureadps-1.0/MSOnline/Set-MsolPartnerInformation.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 089BACA3-BA23-479B-BA92-06280F96AC48 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md index 7aceccf8..c871039f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md +++ b/azureadps-1.0/MSOnline/Set-MsolPasswordPolicy.md @@ -1,39 +1,32 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: D1BC57E1-276A-4DDE-9923-227BCAA59985 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- # Set-MsolPasswordPolicy ## SYNOPSIS -Updates the password policy of a specified domain or tenant. +Updates the password policy of a specified domain. ## SYNTAX ``` -Set-MsolPasswordPolicy -DomainName [-ValidityPeriod ] [-NotificationDays ] +Set-MsolPasswordPolicy -DomainName -ValidityPeriod -NotificationDays [-TenantId ] [] ``` ## DESCRIPTION -The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain or tenant. -Two settings are required, the first is to indicate the length of time that a password remains valid before it must be changed and the second is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire. +The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain. +Three settings are required, the first is the root Domain we are targeting, the second is to indicate the length of time that a password remains valid before it must be changed and the third is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire. ## EXAMPLES -### Example 1: Update validity period and notification for the current domain -``` -PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -``` - -This command updates the tenant so that all users passwords expire after 60 days. -The users receive notification 14 days prior to that expiry. - -### Example 2: Update validity period and notification for a domain +### Example 1: Update validity period and notification for a domain ``` PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -DomainName "contoso.com" ``` @@ -66,7 +59,7 @@ Type: UInt32 Parameter Sets: (All) Aliases: -Required: False +Required: True Position: Named Default value: None Accept pipeline input: True (ByPropertyName) @@ -81,7 +74,7 @@ Type: UInt32 Parameter Sets: (All) Aliases: -Required: False +Required: True Position: Named Default value: None Accept pipeline input: True (ByPropertyName) diff --git a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md index 1c3490ad..f8e5bcd5 100644 --- a/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md +++ b/azureadps-1.0/MSOnline/Set-MsolServicePrincipal.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 692698D2-D070-449D-B112-1CEB30743A38 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolUser.md b/azureadps-1.0/MSOnline/Set-MsolUser.md index 2fa0a226..cc3b5f22 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUser.md +++ b/azureadps-1.0/MSOnline/Set-MsolUser.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: F0BE5738-B797-4F9E-B963-73155997618F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -56,8 +57,8 @@ This command updates the display name for the specified user. PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -UsageLocation "CA" ``` -This command sets the location country of a user. -The country must be a two-letter ISO code. +This command sets the location country or region of a user. +The country or region must be a two-letter ISO code. This can be set for synced users as well as managed users. ### Example 4: Set the preferred data location @@ -434,7 +435,7 @@ Accept wildcard characters: False ### -UsageLocation Specifies the location of the user where services are consumed. -Specify a two-letter country code. +Specify a two-letter country or region code. ```yaml Type: String diff --git a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md index 5707d960..f722bd6f 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserLicense.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserLicense.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 0A3B58FA-9320-4E23-90AA-A75842492AC9 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- @@ -12,6 +13,8 @@ ms.custom: iamfeature=PowerShell ## SYNOPSIS Updates the license assignment for a user. +>[!NOTE] +> The **Set-MsolUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. ## SYNTAX ### SetUserLicenses__0 (Default) diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md index 47e73087..6c29a8d9 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPassword.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPassword.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: FE736AD3-BE42-47C0-A41A-05E01D1DD7A9 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md index fcaddec8..e867a0c7 100644 --- a/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md +++ b/azureadps-1.0/MSOnline/Set-MsolUserPrincipalName.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml online version: schema: 2.0.0 ms.assetid: D6A8C6DA-B071-473D-8618-E1618D42024F -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md index cd25e558..aa3cd058 100644 --- a/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md +++ b/azureadps-1.0/MSOnline/Update-MsolFederatedDomain.md @@ -1,9 +1,10 @@ ---- +--- +Module Name: MSOnline external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml online version: schema: 2.0.0 ms.assetid: 3433FAB9-DA26-483D-BE3C-406FD0C0F746 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md deleted file mode 100644 index 8bb2afe6..00000000 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSConditionalAccessPolicy.md +++ /dev/null @@ -1,178 +0,0 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSConditionalAccessPolicy - -## SYNOPSIS -Creates a new conditional access policy in Azure Active Directory. - -## SYNTAX - -``` -New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] - [-Conditions ] [-GrantControls ] - [-SessionControls ] [] -``` - -## DESCRIPTION -This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. -Conditional access policies are custom rules that define an access scenario. - -## EXAMPLES - -### Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. -``` -PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled -``` - -This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. - -### Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. -``` -PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled -``` - -This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. - -## PARAMETERS - -### -DisplayName -Specifies the display name of a conditional access policy in Azure Active Directory. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -State -Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Conditions -Specifies the conditions for the conditional access policy in Azure Active Directory. - -```yaml -Type: ConditionalAccessConditionSet -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -GrantControls -Specifies the controls for the conditional access policy in Azure Active Directory. - -```yaml -Type: ConditionalAccessGrantControls -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -{{ Fill Id Description }} - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SessionControls -{{ Fill SessionControls Description }} - -```yaml -Type: ConditionalAccessSessionControls -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -## NOTES -## RELATED LINKS - -[Get-AzureADMSConditionalAccessPolicy]() - -[Set-AzureADMSConditionalAccessPolicy]() - -[Remove-AzureADMSConditionalAccessPolicy]() - diff --git a/azureadps-2.0-preview/AzureAD/desktop.ini b/azureadps-2.0-preview/AzureAD/desktop.ini deleted file mode 100644 index 427cae9d..00000000 --- a/azureadps-2.0-preview/AzureAD/desktop.ini +++ /dev/null @@ -1,16 +0,0 @@ -[LocalizedFileNames] -Set-GovernanceRoleSetting.md=@Set-GovernanceRoleSetting.md,0 -Add-GovernanceResource.md=@Add-GovernanceResource.md,0 -Close-GovernanceRoleAssignmentRequest.md=@Close-GovernanceRoleAssignmentRequest.md,0 -Get-GovernanceResource.md=@Get-GovernanceResource.md,0 -Get-GovernanceResources.md=@Get-GovernanceResources.md,0 -Get-GovernanceRoleAssignment.md=@Get-GovernanceRoleAssignment.md,0 -Get-GovernanceRoleAssignmentRequest.md=@Get-GovernanceRoleAssignmentRequest.md,0 -Get-GovernanceRoleAssignmentRequests.md=@Get-GovernanceRoleAssignmentRequests.md,0 -Get-GovernanceRoleAssignments.md=@Get-GovernanceRoleAssignments.md,0 -Get-GovernanceRoleDefinition.md=@Get-GovernanceRoleDefinition.md,0 -Get-GovernanceRoleDefinitions.md=@Get-GovernanceRoleDefinitions.md,0 -Get-GovernanceRoleSetting.md=@Get-GovernanceRoleSetting.md,0 -Get-GovernanceRoleSettings.md=@Get-GovernanceRoleSettings.md,0 -New-GovernanceRoleAssignmentRequest.md=@New-GovernanceRoleAssignmentRequest.md,0 -Set-GovernanceRoleAssignmentRequest.md=@Set-GovernanceRoleAssignmentRequest.md,0 diff --git a/azureadps-2.0-preview/AzureAD/text.txt b/azureadps-2.0-preview/AzureAD/text.txt deleted file mode 100644 index bd864ef7..00000000 --- a/azureadps-2.0-preview/AzureAD/text.txt +++ /dev/null @@ -1,295 +0,0 @@ - Volume in drive C has no label. - Volume Serial Number is F012-2E88 - - Directory of C:\Users\Bill\Desktop\GitDocs\azure-docs-powershell-azuread\azureadps-2.0-preview\AzureAD - -08/06/2020 10:15 AM . -08/06/2020 10:15 AM .. -07/16/2020 05:51 PM 2,607 Add-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 2,753 Add-AzureADApplicationOwner.md -07/16/2020 05:51 PM 2,698 Add-AzureADApplicationPolicy.md -07/16/2020 05:51 PM 1,728 Add-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,404 Add-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 2,799 Add-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 2,672 Add-AzureADGroupMember.md -07/16/2020 05:51 PM 2,692 Add-AzureADGroupOwner.md -07/17/2020 07:18 AM 1,826 Add-AzureADMSApplicationOwner.md -07/15/2020 02:53 PM 2,264 Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md -07/16/2020 05:51 PM 1,711 Add-AzureADMSLifecyclePolicyGroup.md -07/15/2020 02:53 PM 1,646 Add-AzureADMSPrivilegedResource.md -07/17/2020 07:18 AM 3,108 Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/16/2020 05:51 PM 3,048 Add-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 3,449 Add-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,653 Add-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 31,122 AzureADPreview.md -07/15/2020 02:53 PM 1,687 Close-AzureADMSPrivilegedRoleAssignmentRequest.md -07/16/2020 05:51 PM 2,523 Confirm-AzureADDomain.md -07/16/2020 05:51 PM 10,337 Connect-AzureAD.md -03/16/2020 10:47 AM 1,072 desktop.ini -07/16/2020 05:51 PM 2,637 Disconnect-AzureAD.md -07/16/2020 05:51 PM 3,418 Enable-AzureADDirectoryRole.md -07/16/2020 05:51 PM 2,733 Get-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 2,255 Get-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 3,962 Get-AzureADApplication.md -07/16/2020 05:51 PM 2,817 Get-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 2,458 Get-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 3,156 Get-AzureADApplicationLogo.md -07/16/2020 05:51 PM 2,371 Get-AzureADApplicationOwner.md -07/16/2020 05:51 PM 2,421 Get-AzureADApplicationPasswordCredential.md -07/16/2020 05:51 PM 2,346 Get-AzureADApplicationPolicy.md -07/16/2020 05:51 PM 3,355 Get-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 2,105 Get-AzureADApplicationProxyApplicationConnectorGroup.md -07/16/2020 05:51 PM 4,330 Get-AzureADApplicationProxyConnector.md -07/16/2020 05:51 PM 4,457 Get-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 3,269 Get-AzureADApplicationProxyConnectorGroupMembers.md -07/16/2020 05:51 PM 1,844 Get-AzureADApplicationProxyConnectorMemberOf.md -07/16/2020 05:51 PM 2,620 Get-AzureADApplicationServiceEndpoint.md -07/16/2020 05:51 PM 2,190 Get-AzureADApplicationSignInDetailedSummary.md -07/16/2020 05:51 PM 2,255 Get-AzureADApplicationSignInSummary.md -07/15/2020 02:53 PM 3,176 Get-AzureADAuditDirectoryLogs.md -07/15/2020 02:53 PM 3,015 Get-AzureADAuditSignInLogs.md -07/16/2020 05:51 PM 2,802 Get-AzureADContact.md -07/16/2020 05:51 PM 2,329 Get-AzureADContactDirectReport.md -07/16/2020 05:51 PM 2,540 Get-AzureADContactManager.md -07/16/2020 05:51 PM 2,458 Get-AzureADContactMembership.md -07/16/2020 05:51 PM 3,101 Get-AzureADContactThumbnailPhoto.md -07/16/2020 05:51 PM 4,104 Get-AzureADContract.md -07/16/2020 05:51 PM 1,671 Get-AzureADCurrentSessionInfo.md -07/16/2020 05:51 PM 4,268 Get-AzureADDeletedApplication.md -07/16/2020 05:51 PM 3,845 Get-AzureADDevice.md -07/16/2020 05:51 PM 1,467 Get-AzureADDeviceConfiguration.md -07/16/2020 05:51 PM 2,477 Get-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,395 Get-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 4,500 Get-AzureADDirectoryRole.md -07/16/2020 05:51 PM 2,673 Get-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 6,470 Get-AzureADDirectoryRoleTemplate.md -07/16/2020 05:51 PM 2,192 Get-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,197 Get-AzureADDirectorySettingTemplate.md -07/16/2020 05:51 PM 2,269 Get-AzureADDomain.md -07/16/2020 05:51 PM 1,538 Get-AzureADDomainNameReference.md -07/16/2020 05:51 PM 2,991 Get-AzureADDomainServiceConfigurationRecord.md -07/16/2020 05:51 PM 2,139 Get-AzureADDomainVerificationDnsRecord.md -07/16/2020 05:51 PM 2,506 Get-AzureADExtensionProperty.md -07/16/2020 05:51 PM 2,417 Get-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 4,950 Get-AzureADGroup.md -07/16/2020 05:51 PM 2,579 Get-AzureADGroupAppRoleAssignment.md -07/16/2020 05:51 PM 2,255 Get-AzureADGroupMember.md -07/16/2020 05:51 PM 2,295 Get-AzureADGroupOwner.md -07/17/2020 07:18 AM 17,844 Get-AzureADMSApplication.md -07/17/2020 07:18 AM 1,986 Get-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 2,707 Get-AzureADMSApplicationOwner.md -07/17/2020 07:18 AM 1,729 Get-AzureADMSApplicationTemplate.md -07/17/2020 07:18 AM 1,418 Get-AzureADMSAuthorizationPolicy.md -07/17/2020 07:18 AM 2,639 Get-AzureADMSConditionalAccessPolicy.md -07/16/2020 05:51 PM 1,624 Get-AzureADMSDeletedDirectoryObject.md -07/16/2020 05:51 PM 3,360 Get-AzureADMSDeletedGroup.md -07/15/2020 02:53 PM 4,448 Get-AzureADMSFeatureRolloutPolicy.md -07/16/2020 05:51 PM 7,444 Get-AzureADMSGroup.md -07/16/2020 05:51 PM 1,712 Get-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,175 Get-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 1,418 Get-AzureADMSLifecyclePolicyGroup.md -07/17/2020 07:18 AM 3,272 Get-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,045 Get-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 2,935 Get-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 1,548 Get-AzureADMSPermissionGrantPolicy.md -07/15/2020 02:53 PM 2,409 Get-AzureADMSPrivilegedResource.md -07/15/2020 02:53 PM 3,035 Get-AzureADMSPrivilegedRoleAssignment.md -07/15/2020 02:53 PM 2,719 Get-AzureADMSPrivilegedRoleAssignmentRequest.md -07/15/2020 02:53 PM 2,854 Get-AzureADMSPrivilegedRoleDefinition.md -07/15/2020 02:53 PM 2,567 Get-AzureADMSPrivilegedRoleSetting.md -07/16/2020 05:51 PM 4,473 Get-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 5,871 Get-AzureADMSRoleDefinition.md -07/17/2020 07:18 AM 3,840 Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/15/2020 02:53 PM 2,026 Get-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,642 Get-AzureADOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,613 Get-AzureADObjectByObjectId.md -07/16/2020 05:51 PM 2,780 Get-AzureADObjectSetting.md -07/16/2020 05:51 PM 2,773 Get-AzureADPolicy.md -07/16/2020 05:51 PM 1,965 Get-AzureADPolicyAppliedObject.md -07/15/2020 02:53 PM 1,561 Get-AzureADPrivilegedRole.md -07/15/2020 02:53 PM 2,103 Get-AzureADPrivilegedRoleAssignment.md -07/16/2020 05:51 PM 1,793 Get-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 2,020 Get-AzureADServiceAppRoleAssignedTo.md -07/16/2020 05:51 PM 2,793 Get-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 4,920 Get-AzureADServicePrincipal.md -07/16/2020 05:51 PM 2,617 Get-AzureADServicePrincipalCreatedObject.md -07/16/2020 05:51 PM 2,907 Get-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 2,553 Get-AzureADServicePrincipalMembership.md -07/16/2020 05:51 PM 2,648 Get-AzureADServicePrincipalOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,606 Get-AzureADServicePrincipalOwnedObject.md -07/16/2020 05:51 PM 2,712 Get-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,958 Get-AzureADServicePrincipalPasswordCredential.md -07/16/2020 05:51 PM 2,352 Get-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 2,877 Get-AzureADSubscribedSku.md -07/16/2020 05:51 PM 1,913 Get-AzureADTenantDetail.md -07/16/2020 05:51 PM 3,012 Get-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 4,213 Get-AzureADUser.md -07/16/2020 05:51 PM 2,500 Get-AzureADUserAppRoleAssignment.md -07/16/2020 05:51 PM 2,450 Get-AzureADUserCreatedObject.md -07/16/2020 05:51 PM 2,281 Get-AzureADUserDirectReport.md -07/16/2020 05:51 PM 2,357 Get-AzureADUserExtension.md -07/16/2020 05:51 PM 1,714 Get-AzureADUserLicenseDetail.md -07/16/2020 05:51 PM 2,452 Get-AzureADUserManager.md -07/16/2020 05:51 PM 2,714 Get-AzureADUserMembership.md -07/16/2020 05:51 PM 2,486 Get-AzureADUserOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,161 Get-AzureADUserOwnedDevice.md -07/16/2020 05:51 PM 2,570 Get-AzureADUserOwnedObject.md -07/16/2020 05:51 PM 2,079 Get-AzureADUserRegisteredDevice.md -07/16/2020 05:51 PM 3,074 Get-AzureADUserThumbnailPhoto.md -07/16/2020 05:51 PM 1,203 Get-CrossCloudVerificationCode.md -07/16/2020 05:51 PM 2,502 New-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 15,215 New-AzureADApplication.md -07/16/2020 05:51 PM 3,771 New-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 6,117 New-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 3,631 New-AzureADApplicationPasswordCredential.md -07/15/2020 02:53 PM 8,498 New-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 1,769 New-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 6,056 New-AzureADDevice.md -07/16/2020 05:51 PM 2,224 New-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,646 New-AzureADDomain.md -07/16/2020 05:51 PM 2,332 New-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 3,472 New-AzureADGroup.md -07/16/2020 05:51 PM 3,128 New-AzureADGroupAppRoleAssignment.md -07/17/2020 07:18 AM 18,303 New-AzureADMSApplication.md -07/17/2020 07:18 AM 2,964 New-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 1,850 New-AzureADMSApplicationFromApplicationTemplate.md -07/17/2020 07:18 AM 2,627 New-AzureADMSApplicationKey.md -07/17/2020 07:18 AM 2,266 New-AzureADMSApplicationPassword.md -07/17/2020 07:18 AM 6,143 New-AzureADMSConditionalAccessPolicy.md -07/15/2020 02:53 PM 4,118 New-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 9,363 New-AzureADMSGroup.md -07/16/2020 05:51 PM 2,618 New-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,969 New-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 3,710 New-AzureADMSInvitation.md -07/17/2020 07:18 AM 5,533 New-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,453 New-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 8,846 New-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 2,095 New-AzureADMSPermissionGrantPolicy.md -07/16/2020 05:51 PM 2,049 New-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 4,191 New-AzureADMSRoleDefinition.md -07/16/2020 05:51 PM 3,436 New-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 2,824 New-AzureADObjectSetting.md -07/16/2020 05:51 PM 3,226 New-AzureADPolicy.md -07/15/2020 02:53 PM 2,482 New-AzureADPrivilegedRoleAssignment.md -07/16/2020 05:51 PM 2,963 New-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 7,320 New-AzureADServicePrincipal.md -07/16/2020 05:51 PM 3,905 New-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 3,303 New-AzureADServicePrincipalPasswordCredential.md -07/16/2020 05:51 PM 2,372 New-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 13,714 New-AzureADUser.md -07/16/2020 05:51 PM 5,403 New-AzureADUserAppRoleAssignment.md -07/15/2020 02:53 PM 3,989 Open-AzureADMSPrivilegedRoleAssignmentRequest.md -07/16/2020 05:51 PM 2,201 Remove-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 2,526 Remove-AzureADAdministrativeUnitMember.md -07/16/2020 05:51 PM 2,354 Remove-AzureADApplication.md -07/16/2020 05:51 PM 2,938 Remove-AzureADApplicationExtensionProperty.md -07/16/2020 05:51 PM 2,764 Remove-AzureADApplicationKeyCredential.md -07/16/2020 05:51 PM 2,691 Remove-AzureADApplicationOwner.md -07/16/2020 05:51 PM 3,402 Remove-AzureADApplicationPasswordCredential.md -07/15/2020 02:53 PM 2,433 Remove-AzureADApplicationPolicy.md -07/15/2020 02:53 PM 2,471 Remove-AzureADApplicationProxyApplication.md -07/16/2020 05:51 PM 2,065 Remove-AzureADApplicationProxyApplicationConnectorGroup.md -07/16/2020 05:51 PM 1,643 Remove-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 2,351 Remove-AzureADContact.md -07/16/2020 05:51 PM 2,511 Remove-AzureADContactManager.md -07/15/2020 02:53 PM 1,219 Remove-AzureADDeletedApplication.md -07/16/2020 05:51 PM 2,255 Remove-AzureADDevice.md -07/16/2020 05:51 PM 2,465 Remove-AzureADDeviceRegisteredOwner.md -07/16/2020 05:51 PM 2,413 Remove-AzureADDeviceRegisteredUser.md -07/16/2020 05:51 PM 2,743 Remove-AzureADDirectoryRoleMember.md -07/16/2020 05:51 PM 2,219 Remove-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,131 Remove-AzureADDomain.md -07/16/2020 05:51 PM 1,385 Remove-AzureADExternalDomainFederation.md -07/16/2020 05:51 PM 2,436 Remove-AzureADGroup.md -07/16/2020 05:51 PM 2,538 Remove-AzureADGroupAppRoleAssignment.md -07/16/2020 05:51 PM 2,633 Remove-AzureADGroupMember.md -07/16/2020 05:51 PM 2,535 Remove-AzureADGroupOwner.md -07/17/2020 07:18 AM 1,421 Remove-AzureADMSApplication.md -07/17/2020 07:18 AM 1,964 Remove-AzureADMSApplicationExtensionProperty.md -07/17/2020 07:18 AM 2,015 Remove-AzureADMSApplicationKey.md -07/17/2020 07:18 AM 1,744 Remove-AzureADMSApplicationOwner.md -07/17/2020 07:18 AM 1,721 Remove-AzureADMSApplicationPassword.md -07/17/2020 07:18 AM 1,699 Remove-AzureADMSConditionalAccessPolicy.md -07/16/2020 05:51 PM 1,610 Remove-AzureADMSDeletedDirectoryObject.md -07/15/2020 02:53 PM 1,809 Remove-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 2,287 Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md -07/16/2020 05:51 PM 1,930 Remove-AzureADMSGroup.md -07/16/2020 05:51 PM 1,449 Remove-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 1,413 Remove-AzureADMSIdentityProvider.md -07/16/2020 05:51 PM 1,758 Remove-AzureADMSLifecyclePolicyGroup.md -07/17/2020 07:18 AM 1,694 Remove-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 1,920 Remove-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 2,311 Remove-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 1,442 Remove-AzureADMSPermissionGrantPolicy.md -07/16/2020 05:51 PM 1,420 Remove-AzureADMSRoleAssignment.md -07/16/2020 05:51 PM 1,461 Remove-AzureADMSRoleDefinition.md -07/17/2020 07:18 AM 1,988 Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md -07/15/2020 02:53 PM 1,440 Remove-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,175 Remove-AzureADOAuth2PermissionGrant.md -07/16/2020 05:51 PM 2,746 Remove-AzureADObjectSetting.md -07/16/2020 05:51 PM 2,194 Remove-AzureADPolicy.md -07/16/2020 05:51 PM 1,746 Remove-AzureADScopedRoleMembership.md -07/16/2020 05:51 PM 2,567 Remove-AzureADServiceAppRoleAssignment.md -07/16/2020 05:51 PM 2,201 Remove-AzureADServicePrincipal.md -07/16/2020 05:51 PM 2,542 Remove-AzureADServicePrincipalKeyCredential.md -07/16/2020 05:51 PM 2,460 Remove-AzureADServicePrincipalOwner.md -07/16/2020 05:51 PM 2,553 Remove-AzureADServicePrincipalPasswordCredential.md -07/15/2020 02:53 PM 2,317 Remove-AzureADServicePrincipalPolicy.md -07/16/2020 05:51 PM 2,373 Remove-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 2,235 Remove-AzureADUser.md -07/16/2020 05:51 PM 2,529 Remove-AzureADUserAppRoleAssignment.md -07/16/2020 05:51 PM 2,158 Remove-AzureADUserExtension.md -07/16/2020 05:51 PM 2,448 Remove-AzureADUserManager.md -07/16/2020 05:51 PM 1,602 Reset-AzureADMSLifeCycleGroup.md -07/16/2020 05:51 PM 3,760 Restore-AzureADDeletedApplication.md -07/16/2020 05:51 PM 1,848 Restore-AzureADMSDeletedDirectoryObject.md -07/16/2020 05:51 PM 1,710 Revoke-AzureADSignedInUserAllRefreshToken.md -07/16/2020 05:51 PM 1,998 Revoke-AzureADUserAllRefreshToken.md -07/16/2020 05:51 PM 2,417 Select-AzureADGroupIdsContactIsMemberOf.md -07/16/2020 05:51 PM 3,655 Select-AzureADGroupIdsGroupIsMemberOf.md -07/16/2020 05:51 PM 3,789 Select-AzureADGroupIdsServicePrincipalIsMemberOf.md -07/16/2020 05:51 PM 3,819 Select-AzureADGroupIdsUserIsMemberOf.md -07/16/2020 05:51 PM 2,740 Set-AzureADAdministrativeUnit.md -07/16/2020 05:51 PM 13,582 Set-AzureADApplication.md -07/16/2020 05:51 PM 2,690 Set-AzureADApplicationLogo.md -07/15/2020 02:53 PM 6,278 Set-AzureADApplicationProxyApplication.md -07/15/2020 02:53 PM 2,232 Set-AzureADApplicationProxyApplicationConnectorGroup.md -07/15/2020 02:53 PM 3,147 Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md -07/15/2020 02:53 PM 4,609 Set-AzureADApplicationProxyApplicationSingleSignOn.md -07/15/2020 02:53 PM 1,996 Set-AzureADApplicationProxyConnector.md -07/16/2020 05:51 PM 1,966 Set-AzureADApplicationProxyConnectorGroup.md -07/16/2020 05:51 PM 5,941 Set-AzureADDevice.md -07/16/2020 05:51 PM 2,523 Set-AzureADDirectorySetting.md -07/16/2020 05:51 PM 2,693 Set-AzureADDomain.md -07/16/2020 05:51 PM 3,628 Set-AzureADGroup.md -07/17/2020 07:18 AM 13,305 Set-AzureADMSApplication.md -07/17/2020 07:18 AM 1,670 Set-AzureADMSApplicationLogo.md -07/17/2020 07:18 AM 3,741 Set-AzureADMSAuthorizationPolicy.md -07/17/2020 07:18 AM 3,977 Set-AzureADMSConditionalAccessPolicy.md -07/15/2020 02:53 PM 3,985 Set-AzureADMSFeatureRolloutPolicy.md -07/15/2020 02:53 PM 5,834 Set-AzureADMSGroup.md -07/16/2020 05:51 PM 2,902 Set-AzureADMSGroupLifecyclePolicy.md -07/16/2020 05:51 PM 2,745 Set-AzureADMSIdentityProvider.md -07/17/2020 07:18 AM 4,587 Set-AzureADMSNamedLocationPolicy.md -07/17/2020 07:18 AM 2,359 Set-AzureADMSPasswordSingleSignOnCredential.md -07/17/2020 07:18 AM 8,373 Set-AzureADMSPermissionGrantConditionSet.md -07/17/2020 07:18 AM 2,058 Set-AzureADMSPermissionGrantPolicy.md -07/15/2020 02:53 PM 3,074 Set-AzureADMSPrivilegedRoleAssignmentRequest.md -07/15/2020 02:53 PM 4,705 Set-AzureADMSPrivilegedRoleSetting.md -07/16/2020 05:51 PM 3,664 Set-AzureADMSRoleDefinition.md -07/16/2020 05:51 PM 3,797 Set-AzureADMSTrustFrameworkPolicy.md -07/16/2020 05:51 PM 3,073 Set-AzureADObjectSetting.md -07/16/2020 05:51 PM 3,578 Set-AzureADPolicy.md -07/16/2020 05:51 PM 6,975 Set-AzureADServicePrincipal.md -07/16/2020 05:51 PM 3,276 Set-AzureADTenantDetail.md -07/16/2020 05:51 PM 2,427 Set-AzureADTrustedCertificateAuthority.md -07/16/2020 05:51 PM 11,276 Set-AzureADUser.md -07/16/2020 05:51 PM 3,274 Set-AzureADUserExtension.md -07/16/2020 05:51 PM 3,865 Set-AzureADUserLicense.md -07/16/2020 05:51 PM 2,680 Set-AzureADUserManager.md -07/16/2020 05:51 PM 2,427 Set-AzureADUserPassword.md -07/16/2020 05:51 PM 2,714 Set-AzureADUserThumbnailPhoto.md -08/06/2020 10:15 AM 0 text.txt -07/16/2020 05:51 PM 2,603 Update-AzureADSignedInUserPassword.md - 286 File(s) 937,912 bytes - 2 Dir(s) 51,253,686,272 bytes free diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md index 63293c0f..024e3b0f 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADAdministrativeUnitMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C2254A89-1700-4321-99FD-529E481705A3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md index 81486e6d..1ad084be 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 27EA6A45-9227-4E87-AC85-0A6C4B2AE620 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Add-AzureADApplicationOwner** cmdlet adds an owner to an Azure Active Dire ### Example 1: Add an owner to an application ``` -PS C:\>Add-AzureADApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds an owner to an application. @@ -116,4 +116,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADApplicationOwner](./Get-AzureADApplicationOwner.md) [Remove-AzureADApplicationOwner](./Remove-AzureADApplicationOwner.md) - diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md index 21d8da39..0a9916cd 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADApplicationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADApplicationPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 1E76B8D2-A7DF-49EE-8E22-6BFEE24A8B7F ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md index 7a66b6ae..aba76a36 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADDeviceRegisteredOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 31B92E0F-E46C-4371-8AC9-6C2B497C979B ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -20,7 +20,7 @@ Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [Add-AzureADDirectoryRoleMember -ObjectId 019ea7a2-1613-47c9-81cb-20ba35b1ae48 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds a member to an Active Directory role. @@ -115,4 +115,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADDirectoryRoleMember](./Get-AzureADDirectoryRoleMember.md) [Remove-AzureADDirectoryRoleMember](./Remove-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md index 4b7cc079..df2b6dfe 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: F5FFA4CF-0672-4645-8646-70153A01CB9C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Add-AzureADGroupMember** cmdlet adds a member to a group. ### Example 1: Add a member to a group ``` -PS C:\>Add-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds a member to a group. @@ -115,5 +115,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADGroupMember](./Get-AzureADGroupMember.md) [Remove-AzureADGroupMember](./Remove-AzureADGroupMember.md) - - diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md index e35be398..bc43eec6 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADGroupOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 3A7A5F22-B002-41F0-BA4C-91262FA3D462 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Add-AzureADGroupOwner** cmdlet adds an owner to an Azure Active Directory ### Example 1: Add an owner to a group ``` -PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds an owner to a group. @@ -114,5 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADGroupOwner](./Get-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](./Remove-AzureADGroupOwner.md) - - diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..6d779332 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,77 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Add-AzureADMSAdministrativeUnitMember + +## SYNOPSIS +Adds an administrative unit member. + +## SYNTAX + +``` +Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId [] +``` + +## DESCRIPTION +The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> {{ Add example code here }} +``` + +{{ Add example description here }} + +## PARAMETERS + +### -Id +Specifies the ID of an Active Directory administrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -RefObjectId +Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) + +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) + diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md index 1f1bf420..e9619701 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Adds an owner for an application object. ### Example 1: Add an owner to an application ``` -PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds an owner to an application. @@ -72,7 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationOwner]() - -[Remove-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md index ce5e491a..5d63450e 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -26,7 +26,7 @@ with Seamless Single Sign-On or not, or whether Passthrough auth or not). ### Example 1: Adds a group to the cloud authentication roll-out policy in Azure AD. ``` -PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\> Add-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds a group to the cloud authentication roll-out policy in Azure AD. @@ -73,5 +73,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Remove-AzureADMSFeatureRolloutPolicyDirectoryObject]() +[Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md index f59789bd..68b7b4d6 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSPrivilegedResource.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSPrivilegedResource.md @@ -23,7 +23,7 @@ Use this API to add a new azure AD MS privileged resource. ### Example 1 ``` -PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d" +PS C:\> Add-AzureADMSPrivilegedResource -ProviderId AzureResources -ExternalId "/subscriptions/aaaa0a0a-bb1b-cc2c-dd3d-eeeeee4e4e4e" ``` Register a new Resource diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md new file mode 100644 index 00000000..b2cf9681 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSScopedRoleMembership.md @@ -0,0 +1,113 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Add-AzureADMSScopedRoleMembership + +## SYNOPSIS +Adds a scoped role membership to an administrative unit. + +## SYNTAX + +``` +Add-AzureADMSScopedRoleMembership -Id [-AdministrativeUnitId ] [-RoleId ] + [-RoleMemberInfo ] [] +``` + +## DESCRIPTION +The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an administrative unit. + +## EXAMPLES + +### Example 1 +``` +$User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" + $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -Eq -Value "User Account Administrator" + $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "The display name of the unit" + $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo.RoleMemberInfo + $RoleMember.Id = $User.ObjectID + Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember +``` + +This cmdlet returns the Scoped role membership object. + +## PARAMETERS + +### -Id +Specifies the ID of an admininstrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -RoleMemberInfo +Specifies a RoleMemberInfo object. + +```yaml +Type: MsRoleMemberInfo +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AdministrativeUnitId +{{ Fill AdministrativeUnitId Description }} + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleId +{{ Fill RoleId Description }} + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) + +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) + diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 4106e7e2..621b3e4f 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet create ### Example 1: Create Delegated Permission Classification ``` -PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" +PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md new file mode 100644 index 00000000..8119f3a2 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md @@ -0,0 +1,95 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues + +## SYNOPSIS +Adds a predefined value for a custom security attribute definition. + +## SYNTAX + +``` +Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId + -Id -IsActive [] +``` + +## DESCRIPTION +Adds a predefined value for a Azure Active Directory (Azure AD) custom security attribute definition. + +## EXAMPLES + +### Example +```powershell +Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues -CustomSecurityAttributeDefinitionId Engineering_Project -Id "Alpine" -IsActive $true +``` + +Add a predefined value: + +- Attribute set: `Engineering` +- Attribute: `Project` +- Predefined value: `Alpine` + +## PARAMETERS + +### -CustomSecurityAttributeDefinitionId +The unique identifier for a custom security attribute definition in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +The unique identifier of an object in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsActive +Indicates whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md index 5fdafb08..b0f1a50b 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADScopedRoleMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B505822C-4BAA-4EC5-BB0A-128C093930C6 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -45,7 +45,7 @@ This cmdlet returns the Scope role membership object: ## PARAMETERS ### -AdministrativeUnitObjectId -Specifies the ID of an admininstrative unit. +Specifies the ID of an administrative unit. ```yaml Type: String diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md index 3753fe6e..9c4a6d11 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 22D71474-34F5-4646-BB68-A929B211D283 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md index 44537446..3824837c 100644 --- a/azureadps-2.0-preview/AzureAD/Add-AzureADServicePrincipalPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Add-AzureADServicePrincipalPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C6B7A2E6-1C8E-4E8E-AF21-24999DF81310 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/AzureADPreview.md b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md similarity index 73% rename from azureadps-2.0-preview/AzureAD/AzureADPreview.md rename to azureadps-2.0-preview/AzureADPreview/AzureADPreview.md index 1c82d4ce..cfe12cae 100644 --- a/azureadps-2.0-preview/AzureAD/AzureADPreview.md +++ b/azureadps-2.0-preview/AzureADPreview/AzureADPreview.md @@ -1,13 +1,18 @@ --- Module Name: AzureADPreview Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US --- # AzureADPreview Module + ## Description + +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + The Azure Active Directory PowerShell for Graph Preview module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: Windows 10 Windows 8.1 Pro Windows 8.1 Enterprise Windows 7 SP1 Windows Server 2016 TP5 Windows Server 2012 R2 Windows Server 2008 R2 SP1 @@ -17,6 +22,7 @@ PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Fr These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module. ## AzureADPreview Cmdlets + ### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) Adds an administrative unit member. @@ -41,12 +47,30 @@ Adds a member to a group. ### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) Adds an owner to a group. +### [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) +Adds an administrative unit member. + +### [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +Adds an owner for an application object. + +### [Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues](Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues.md) +Adds a predefined value for a custom security attribute definition. + +### [Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) +Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. Users in this group will start authenticating to the cloud per policy. + ### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) Adds a group to a lifecycle policy ### [Add-AzureADMSPrivilegedResource](Add-AzureADMSPrivilegedResource.md) Use this API to add a new azure AD MS privileged resource. +### [Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) +Adds a scoped role membership to an administrative unit. + +### [Add-AzureADMSServicePrincipalDelegatedPermissionClassification](Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Add a classification for a delegated permission. + ### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) Adds a scoped role membership to an administrative unit. @@ -99,7 +123,7 @@ Gets the password credential for an application. Gets an application policy. ### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) -The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. +The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. ### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. @@ -108,13 +132,13 @@ The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the co The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. ### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) -The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. +The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. ### [Get-AzureADApplicationProxyConnectorGroupMembers](Get-AzureADApplicationProxyConnectorGroupMembers.md) -The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. +The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. ### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) -The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. +The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. ### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) Retrieve the service endpoint of an application @@ -129,7 +153,7 @@ Get signin summary by last number of days Get directory audit logs ### [Get-AzureADAuditSignInLogs](Get-AzureADAuditSignInLogs.md) -Get audit logs of signins +Get audit logs of sign ins. ### [Get-AzureADContact](Get-AzureADContact.md) Gets a contact from Azure Active Directory. @@ -186,7 +210,7 @@ Gets a directory setting template. Gets a domain. ### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) -This cmdlet retrieves the objects that are referenced by a given domain name +This cmdlet retrieves the objects that are referenced by a given domain name ### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. @@ -212,11 +236,47 @@ Gets a member of a group. ### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) Gets an owner of a group. +### [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) +Gets an administrative unit. + +### [Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) +Gets a member of an administrative unit. + +### [Get-AzureADMSApplication](Get-AzureADMSApplication.md) +Retrieves the list of applications within the organization. + +### [Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +Retrieves the list of extension properties on an application object. + +### [Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +Retrieves the list of owners for an application object. + +### [Get-AzureADMSApplicationTemplate](Get-AzureADMSApplicationTemplate.md) +Retrieve a list of applicationTemplate objects + +### [Get-AzureADMSAttributeSet](Get-AzureADMSAttributeSet.md) +Gets a list of attribute sets. + +### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) +Gets an authorization policy. + +### [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) +Gets an Azure Active Directory conditional access policy. + +### [Get-AzureADMSCustomSecurityAttributeDefinition](Get-AzureADMSCustomSecurityAttributeDefinition.md) +Gets a list of custom security attribute definitions. + +### [Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue](Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md) +Gets the predefined value for a custom security attribute definition. + ### [Get-AzureADMSDeletedDirectoryObject](Get-AzureADMSDeletedDirectoryObject.md) This cmdlet is used to retrieve a soft deleted directory object from the directory ### [Get-AzureADMSDeletedGroup](Get-AzureADMSDeletedGroup.md) -This cmdlet is used to retrieve the soft deleted groups in a directory. +This cmdlet is used to retrieve the soft deleted groups in a directory. + +### [Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) +Gets the policy for cloud authentication roll-out in Azure Active Directory. ### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) Gets information about groups in Azure AD. @@ -224,12 +284,27 @@ Gets information about groups in Azure AD. ### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory +### [Get-AzureADMSGroupPermissionGrant](Get-AzureADMSGroupPermissionGrant.md) +Retrieves a list of permission grants that have been consented for this group. + ### [Get-AzureADMSIdentityProvider](Get-AzureADMSIdentityProvider.md) This cmdlet is used to retrieve the configured identity providers in the directory. ### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) Retrieves the lifecycle policy object to which a group belongs. +### [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) +Gets an Azure Active Directory named location policy. + +### [Get-AzureADMSPasswordSingleSignOnCredential](Get-AzureADMSPasswordSingleSignOnCredential.md) +Gets the password SSO credentials + +### [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +Get an Azure Active Directory permission grant condition set by id. + +### [Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) +Gets a permission grant policy. + ### [Get-AzureADMSPrivilegedResource](Get-AzureADMSPrivilegedResource.md) Get azure AD MS privileged resource @@ -251,14 +326,26 @@ Gets information about role assignments in Azure AD. ### [Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) Gets information about role definitions in Azure AD. +### [Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) +Gets a scoped role membership from an administrative unit. + +### [Get-AzureADMSServicePrincipal](Get-AzureADMSServicePrincipal.md) +Gets a service principal. + +### [Get-AzureADMSServicePrincipalDelegatedPermissionClassification](Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Retreive the delegated permission classification objects on a service principal. + ### [Get-AzureADMSTrustFrameworkPolicy](Get-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory. +### [Get-AzureADMSUser](Get-AzureADMSUser.md) +Gets a user. + ### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) Gets **OAuth2PermissionGrant** entities. ### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) -Retrieves the object(s) specified by the objectIds parameter +Retrieves the object(s) specified by the objectIds parameter ### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) Gets an object setting. @@ -267,7 +354,13 @@ Gets an object setting. Gets a policy. ### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) +{{Placeholder}} + +### [Get-AzureADPrivilegedRole](Get-AzureADPrivilegedRole.md) +{{ Fill in the Synopsis }} +### [Get-AzureADPrivilegedRoleAssignment](Get-AzureADPrivilegedRoleAssignment.md) +{{ Fill in the Synopsis }} ### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) Gets a scoped role membership from an administrative unit. @@ -303,7 +396,7 @@ Get the owner of a service principal. Get credentials for a service principal. ### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) - +{{Placeholder}} ### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) Gets subscribed SKUs to Microsoft services. @@ -375,7 +468,7 @@ Creates a password credential for an application. The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. ### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) -The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. +The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. ### [New-AzureADDevice](New-AzureADDevice.md) Creates a device. @@ -395,6 +488,39 @@ Creates a group. ### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) Assign a group of users to an application role. +### [New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) +Creates an administrative unit. + +### [New-AzureADMSAdministrativeUnitMember](New-AzureADMSAdministrativeUnitMember.md) +Create a new object as a member of the administrativeUnit. Currently only group objects are supported. + +### [New-AzureADMSApplication](New-AzureADMSApplication.md) +Creates (registers) a new application object. + +### [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +Creates an extension property on an application object. + +### [New-AzureADMSApplicationFromApplicationTemplate](New-AzureADMSApplicationFromApplicationTemplate.md) +Instantiates an application + +### [New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) +Adds a new key to an application. + +### [New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) +Adds a strong password to an application. + +### [New-AzureADMSAttributeSet](New-AzureADMSAttributeSet.md) +Adds a new attribute set. + +### [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +Creates a new conditional access policy in Azure Active Directory. + +### [New-AzureADMSCustomSecurityAttributeDefinition](New-AzureADMSCustomSecurityAttributeDefinition.md) +Adds a new custom security attribute definition. + +### [New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to create the policy for cloud authentication roll-out in Azure AD. + ### [New-AzureADMSGroup](New-AzureADMSGroup.md) Creates an Azure AD group. @@ -405,7 +531,19 @@ Creates a new groupLifecyclePolicy This cmdlet is used to configure a new identity provider in the directory. ### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) -This cmdlet is used to invite a new external user to your directory +This cmdlet is used to invite a new external user to your directory. + +### [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +Creates a new named location policy in Azure Active Directory. + +### [New-AzureADMSPasswordSingleSignOnCredential](New-AzureADMSPasswordSingleSignOnCredential.md) +Creates the password SSO credentials + +### [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) +Create a new Azure Active Directory permission grant condition set in a given policy. + +### [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) +Creates a permission grant policy. ### [New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) Creates an Azure AD role assignment. @@ -422,6 +560,9 @@ Creates a settings object. ### [New-AzureADPolicy](New-AzureADPolicy.md) Creates a policy. +### [New-AzureADPrivilegedRoleAssignment](New-AzureADPrivilegedRoleAssignment.md) +{{ Fill in the Synopsis }} + ### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) Assigns a service principal to an application role. @@ -474,10 +615,10 @@ Removes an application policy. Deletes an Application Proxy application. ### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) -The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. ### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) -The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. ### [Remove-AzureADContact](Remove-AzureADContact.md) Removes a contact. @@ -521,9 +662,42 @@ Removes a member from a group. ### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) Removes an owner from a group. +### [Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) +Removes an administrative unit. + +### [Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) +Removes an administrative unit member. + +### [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +Deletes an application object. + +### [Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) +Deletes an extension property from an application object. + +### [Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) +Removes a key from an application. + +### [Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) +Removes an owner from an application object. + +### [Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) +Remove a password from an application. + +### [Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) +Removes the verified publisher from an application. + +### [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) +Deletes a conditional access policy in Azure Active Directory by Id. + ### [Remove-AzureADMSDeletedDirectoryObject](Remove-AzureADMSDeletedDirectoryObject.md) This cmdlet is used to permanently delete a previously deleted directory object +### [Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. + +### [Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) +Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). + ### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) Removes an Azure AD group. @@ -536,12 +710,30 @@ This cmdlet is used to delete an identity provider in the directory. ### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) Removes a group from a lifecycle policy +### [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) +Deletes an Azure Active Directory named location policy by PolicyId. + +### [Remove-AzureADMSPasswordSingleSignOnCredential](Remove-AzureADMSPasswordSingleSignOnCredential.md) +Removes the password SSO credentials + +### [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) +Delete an Azure Active Directory permission grant condition set by id + +### [Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) +Removes a permission grant policy. + ### [Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) Removes a role assignment. ### [Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) Removes a role definition. +### [Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) +Removes a scoped role membership. + +### [Remove-AzureADMSServicePrincipalDelegatedPermissionClassification](Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Remove delegated permission classification. + ### [Remove-AzureADMSTrustFrameworkPolicy](Remove-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to delete a trust framework policy (custom policy) in the directory. @@ -573,7 +765,7 @@ Removes an owner from a service principal. Removes a password credential from a service principal. ### [Remove-AzureADServicePrincipalPolicy](Remove-AzureADServicePrincipalPolicy.md) - +{{Placeholder}} ### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) Removes a trusted certificate authority. @@ -600,10 +792,10 @@ Restores a previously deleted application This cmdlet is used to restore a previously deleted object. ### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for the current user. +Invalidates the refresh tokens issued to applications for the current user. ### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for a user. +Invalidates the refresh tokens issued to applications for a user. ### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) Get groups in which a contact is a member. @@ -633,8 +825,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set configur The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. ### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) -The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). -This will upload the certificate and allow the application to use Custom Domains. +The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). This will upload the certificate and allow the application to use Custom Domains. ### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. @@ -643,7 +834,7 @@ The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. ### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) -The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. ### [Set-AzureADDevice](Set-AzureADDevice.md) Updates a device. @@ -657,6 +848,36 @@ Updates a domain. ### [Set-AzureADGroup](Set-AzureADGroup.md) Updates a specific group in Azure Active Directory +### [Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) +Updates an administrative unit. + +### [Set-AzureADMSApplication](Set-AzureADMSApplication.md) +Updates the properties of an application object. + +### [Set-AzureADMSApplicationLogo](Set-AzureADMSApplicationLogo.md) +Sets the logo for an application object. + +### [Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. + +### [Set-AzureADMSAttributeSet](Set-AzureADMSAttributeSet.md) +Updates an existing attribute set. + +### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) +Updates an authorization policy. + +### [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +Updates a conditional access policy in Azure Active Directory by Id. + +### [Set-AzureADMSCustomSecurityAttributeDefinition](Set-AzureADMSCustomSecurityAttributeDefinition.md) +Updates an existing custom security attribute definition. + +### [Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue](Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md) +Updates an existing custom security attribute definition predefined value. + +### [Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) +Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. + ### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) {{Fill in the Synopsis}} @@ -666,6 +887,18 @@ Updates a specific group Lifecycle Policy in Azure Active Directory ### [Set-AzureADMSIdentityProvider](Set-AzureADMSIdentityProvider.md) This cmdlet is used to update the properties of an existing identity provider configured in the directory. +### [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +Updates a named location policy in Azure Active Directory by PolicyId. + +### [Set-AzureADMSPasswordSingleSignOnCredential](Set-AzureADMSPasswordSingleSignOnCredential.md) +Sets the password SSO credentials + +### [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +Update an existing Azure Active Directory permission grant condition set. + +### [Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) +Updates a permission grant policy. + ### [Set-AzureADMSPrivilegedRoleAssignmentRequest](Set-AzureADMSPrivilegedRoleAssignmentRequest.md) Update a role assignment request @@ -675,9 +908,15 @@ Update role setting ### [Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) Update a role definition. +### [Set-AzureADMSServicePrincipal](Set-AzureADMSServicePrincipal.md) +Updates a service principal. + ### [Set-AzureADMSTrustFrameworkPolicy](Set-AzureADMSTrustFrameworkPolicy.md) This cmdlet is used to update a trust framework policy (custom policy) in the directory. +### [Set-AzureADMSUser](Set-AzureADMSUser.md) +Updates a user. + ### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) Updates object settings. @@ -713,29 +952,3 @@ Set the thumbnail photo for a user ### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) Updates the password for the signed-in user. - -### [Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) -Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. Users in this group will start authenticating to the cloud per policy. - -### [Get-AzureADMSFeatureRolloutPolicy][Get-AzureADMSFeatureRolloutPolicy.md] -Gets the policy for cloud authentication roll-out in Azure Active Directory. - -### [New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to create the policy for cloud authentication roll-out in Azure AD. - -### [Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to remove the policy for cloud authentication roll-out in Azure AD. - -### [Remove-AzureADMSFeatureRolloutPolicyDirectoryObject](Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md) -Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation). - -### [Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -Allows an admin to modify the policy for cloud authentication roll-out in Azure AD. - -### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) -Gets an authorization policy. - -### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) -Sets an authorization policy. - - diff --git a/azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Close-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Close-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md index b7f4cb65..b9ab3019 100644 --- a/azureadps-2.0-preview/AzureAD/Confirm-AzureADDomain.md +++ b/azureadps-2.0-preview/AzureADPreview/Confirm-AzureADDomain.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 120268ED-E28B-434B-8EC2-313D3C3517B9 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Connect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md index 43159351..d3c86450 100644 --- a/azureadps-2.0-preview/AzureAD/Connect-AzureAD.md +++ b/azureadps-2.0-preview/AzureADPreview/Connect-AzureAD.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml Module Name: AzureADPreview ms.assetid: A5EF9C25-E0D9-432F-A528-81534A01F444 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -95,7 +95,7 @@ New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyId $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) -Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId +Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail @@ -257,7 +257,7 @@ Accept wildcard characters: False ``` ### -LogLevel -Specifies the log level. The accdeptable values for this parameter are: +Specifies the log level. The acceptable values for this parameter are: - Info - Error @@ -382,5 +382,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Disconnet-AzureAD](./Disconnect-AzureAD.md) - +[Disconnect-AzureAD](./Disconnect-AzureAD.md) diff --git a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md b/azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md rename to azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md index 07f276b9..1830e026 100644 --- a/azureadps-2.0-preview/AzureAD/Disconnect-AzureAD.md +++ b/azureadps-2.0-preview/AzureADPreview/Disconnect-AzureAD.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.Azure.AD.CommonLibrary.dll-Help.xml Module Name: AzureADPreview ms.assetid: 1EC5BEED-D45D-4938-B279-795075D05542 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md index 13cafa67..6568a630 100644 --- a/azureadps-2.0-preview/AzureAD/Enable-AzureADDirectoryRole.md +++ b/azureadps-2.0-preview/AzureADPreview/Enable-AzureADDirectoryRole.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 3719960D-7A77-414E-A20C-812B527F27AB ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -30,7 +30,7 @@ The **Enable-AzureADDirectoryRole** cmdlet activates an existing directory role # Retrieve the Template Role object for the Guest Inviter role $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} -# Inspect the $Inveoter variable to make sure we found the correct template role +# Inspect the $Inviter variable to make sure we found the correct template role $InviterRole ObjectId DisplayName Description diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md index b50daadd..bb118c5c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnit.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 46154156-B7D4-40DE-8EC9-760E44110C76 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md index fec01c1f..948c8b9e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAdministrativeUnitMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C05871A7-998C-48AC-BCEB-4CD916E86767 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -81,6 +81,21 @@ Accept pipeline input: True (ByPropertyName, ByValue) Accept wildcard characters: False ``` +### -All +Specifies that all results should be returned. + +````ymal +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: Flase +Position: Names +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md index 80eaf92e..3881cb1f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplication.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: FC0F8815-DEEC-4672-81A1-68A1095E5543 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -48,7 +48,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" ``` This command gets an application by its ID. @@ -57,7 +57,7 @@ Output: ObjectId AppId DisplayName -------- ----- ----------- - ed192e92-84d4-4baf-997d-1e190a81f28e 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp + 00001111-aaaa-2222-bbbb-3333cccc4444 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp ### Retrieve an application by identifierUris ``` @@ -156,7 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADApplication](./New-AzureADApplication.md) [Remove-AzureADApplication](./Remove-AzureADApplication.md) [Set-AzureADApplication](./Set-AzureADApplication.md) - - - - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md index 4969778e..93df2f0f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationExtensionProperty.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 174EC629-F240-47FD-B603-87F4419ACD14 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Get-AzureADApplicationExtensionProperty** cmdlet gets application extensio ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md index 7faef28b..d4439b34 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 306B2B21-9B1C-4388-B3D6-419CDE02C75C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Get-AzureADApplicationKeyCredential** cmdlet gets the key credentials for ### Example 1: Get key credentials ``` -PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the key credentials for the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md index b89eaf66..fd15b8b3 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationLogo.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationLogo.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ This cmdlet retrieves the logo that is set for an application. ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md index 96ad1073..c40a61c9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 45C6B663-1AD4-4ED3-81BB-D2B79C67BC47 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,11 +26,11 @@ The **Get-AzureADApplicationOwner** cmdlet get an owner of an Azure Active Direc ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -c13dd34a-492b-4561-b171-40fcce2916c5 User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User ``` This command gets the owner of an application. @@ -53,7 +53,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifes the ID of an application in Azure Active Directory. +Specifies the ID of an application in Azure Active Directory. ```yaml Type: String @@ -95,4 +95,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADApplicationOwner](./Add-AzureADApplicationOwner.md) [Remove-AzureADApplicationOwner](./Remove-AzureADApplicationOwner.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md index 1c98b814..5b144a9f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 5F3B0266-B5CD-4CAB-B22D-BDEA4C78E3B1 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Get-AzureADApplicationPasswordCredential** cmdlet gets the password creden ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md index 0fd8366f..a30c5c5f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 20303C1F-EB5F-4326-B522-2241D736ED4E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md index f2aa257d..760d4c5e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplication.md @@ -26,7 +26,7 @@ The Get-AzureADApplicationProxyApplication cmdlet retrieves an application confi ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ExternalAuthenticationType : AadPreAuthentication ApplicationServerTimeout : Default diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md index fa45e45a..39956eb6 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyApplicationConnectorGroup.md @@ -23,7 +23,7 @@ The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the co ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnector.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorGroupMembers.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationProxyConnectorMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationProxyConnectorMemberOf.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md index ddee14e8..43a04aaf 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationServiceEndpoint.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationServiceEndpoint.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -25,7 +25,7 @@ This cmdlet retrieves the service endpoint(s) of an application. The service end ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Retrieves the Service EndPoint of the application that is specified through the Object ID parameter diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInDetailedSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInDetailedSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADApplicationSignInSummary.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADApplicationSignInSummary.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md index 60c5c61b..6d4054cf 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditDirectoryLogs.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditDirectoryLogs.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview online version: -schema: 2.0.0 +schema: 2.0.0Get --- # Get-AzureADAuditDirectoryLogs @@ -30,10 +30,10 @@ This command gets all audit logs on or after 3/20/2019 ### Example 2: Get audit logs initiated by a user or application ``` -PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/userPrincipalName eq 'bgates@microsoft.com'" -PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/displayName eq 'Paul Allen'" +PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/userPrincipalName eq 'JNiyomugabo@Contoso.com'" +PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/user/displayName eq 'Jean Niyomugabo'" PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" -PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'Microsoft'" +PS C:\>Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'myApp'" ``` These commands are different ways to get all audit logs for a certain user or application @@ -41,7 +41,7 @@ These commands are different ways to get all audit logs for a certain user or ap ### Example 3: Get audit logs containing a given target resource ``` PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/displayName eq 'Active Directory Example')" -PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/type eq 'ServicePrincipal'" +PS C:\>Get-AzureADAuditDirectoryLogs -Filter "targetResources/any(tr:tr/type eq 'ServicePrincipal')" ``` These commands show how to get audit logs by target resource display name or type diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md index 1e0f3334..af566c82 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADAuditSignInLogs.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADAuditSignInLogs.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzureADAuditSignInLogs ## SYNOPSIS -Get audit logs of signins +Get audit logs of sign ins. ## SYNTAX @@ -19,6 +19,9 @@ Get-AzureADAuditSignInLogs [-All ] [-Top ] [-Filter ] [< ## DESCRIPTION The Get-AzureADAuditSignInLogs cmdlet gets an Azure Active Directory sign in log. +>[!NOTE] +>The results from this cmdlet don't include non-interactive sign-ins. + ## EXAMPLES ### Example 1: Get sign in logs after a certain date @@ -30,10 +33,10 @@ This command gets all sign in logs on or after 3/20/2019 ### Example 2: Get sign in logs for a user or application ``` -PS C:\>Get-AzureADAuditSignInLogs -Filter "userPrincipalName eq 'bgates@microsoft.com'" -PS C:\>Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Paul Allen'" +PS C:\>Get-AzureADAuditSignInLogs -Filter "startsWith(userPrincipalName,'JNiyomugabo@Contoso.com')" +PS C:\>Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Jean Niyomugabo'" PS C:\>Get-AzureADAuditSignInLogs -Filter "appId eq 'de8bc8b5-d9f9-48b1-a8ad-b748da725064'" -PS C:\>Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'Microsoft'" +PS C:\>Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'myApp'" ``` These commands are different ways to get all sign in logs for a certain user or application @@ -47,7 +50,7 @@ This command shows how to get audit logs by location ### Example 4: Get all sign in logs with a given status ``` -PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 0 -All $true" +PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 0" -All $true PS C:\>Get-AzureADAuditSignInLogs -Filter "status/errorCode ne 0" ``` diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md index dd590639..1d10df32 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContact.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContact.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 393B2C82-CB87-4892-872E-6E6285DFF955 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -116,4 +116,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADContact](./Remove-AzureADContact.md) -[Set-AzureADContact](./Set-AzureADContact.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md index 0d4bff6b..cd2f85fb 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactDirectReport.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactDirectReport.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 041BAC4C-2588-471C-9358-BC9199B37503 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md index 2cbfee93..65bc095d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactManager.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactManager.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 45AD85CB-E30B-412B-945E-64187DD0E9BA ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -106,4 +106,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADContactManager](./Remove-AzureADContactManager.md) -[Set-AzureADContactManager](./Set-AzureADContactManager.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md index 81725698..ebefe5a6 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: DB181096-FF93-4C1E-9E08-884E8162DAB7 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md index cf6d44c7..9069ac6f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContactThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContactThumbnailPhoto.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ Retrieves the thumbnail photo of a contact ### Example 1 ``` -Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 +Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} @@ -94,7 +94,7 @@ Accept wildcard characters: False ``` ### -View -If this parameter value is set to $Ture, display the retrieved thumbnail poto in a new window +If this parameter value is set to $True, display the retrieved thumbnail photo in a new window ```yaml Type: Boolean diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADContract.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md index dd432552..49debd64 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADContract.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADContract.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 5751DBA5-57F8-47C6-954D-9D4B026CE662 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADCurrentSessionInfo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADCurrentSessionInfo.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md similarity index 75% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md index d0310cdd..f959ecd0 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeletedApplication.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -35,23 +35,17 @@ PS C:\WINDOWS\system32> Get-AzureADApplication ObjectId AppId DisplayName -------- ----- ----------- -421c3f21-22b1-43ea-b438-f00bcad54bd7 f9009add-63a4-4231-9532-9bdc22742922 PowerShellGraphAPI -4862738f-9ce9-4db6-ab55-e185049f4597 d961ff63-d659-42d5-8ca8-908b3bbb79cb WingTips -49a8bc01-2751-450b-a2e8-b4267f609513 10d861e6-90b3-4854-a504-f656aab2a14e AzurePopulator -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -9c4fb233-e88c-4a61-acc9-e8fdcb6758dd e5e29b8a-85d9-41ea-b8d1-2162bd004528 Tenant Schema Extension App -a5fd58ca-9f1b-4184-ba7c-2595b5831e21 641e422d-29af-49c9-a24e-c0ee05ff10d5 PowerShellRunner -c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App -d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f ExtensionAttributes -e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension - - -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI +bbbbbbbb-1111-2222-3333-cccccccccccc 11112222-bbbb-3333-cccc-4444dddd5555 WingTips +cccccccc-2222-3333-4444-dddddddddddd 22223333-cccc-4444-dddd-5555eeee6666 AzurePopulator + + +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 PowerShellGraphAPI ``` This example shows how an existing application was deleted and how the G-AzureADDeletedApplication cmdlet retrieves the application from the list of deleted applications diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md index 2547fe11..9b27e2be 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: E5E17FE9-67C1-463F-BC06-B3B6883D99AE ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -37,11 +37,11 @@ The **Get-AzureADDevice** cmdlet gets a device from Azure Active Directory (AD). ### Example 1: Get a device by ID ``` -PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" +PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM ``` This command gets the specified device. @@ -52,9 +52,9 @@ PS C:\>Get-AzureADDevice ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM -62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 New Device -d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New Device +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +bbbbbbbb-1111-2222-3333-cccccccccccc aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb New Device +cccccccc-2222-3333-4444-dddddddddddd 293872f6-c006-4e6a-8629-07847c5ab078 New Device ``` This command gets all available devices. @@ -151,5 +151,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [New-AzureADDevice](./New-AzureADDevice.md) [Remove-AzureADDevice](./Remove-AzureADDevice.md) [Set-AzureADDevice](./Set-AzureADDevice.md) - - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md similarity index 92% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md index a003932f..51940ddc 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceConfiguration.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceConfiguration.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -29,7 +29,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md index 9eae9bd4..058033b2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: F2D051A2-8915-459D-8083-2D5800C53A86 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md index 3a2611e0..d328a818 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDeviceRegisteredUser.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 944E709A-0F66-485C-86E4-1CB4C998C71D ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md similarity index 64% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md index b85ff6ea..8579c988 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRole.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: CAA240EC-E380-4CDB-A1CC-56BBD28DFB82 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -34,11 +34,11 @@ The **Get-AzureADDirectoryRole** cmdlet gets a directory role from Azure Active ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRole -ObjectId "87166072-c682-42c6-8d6b-68c8fb88a868" ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. +87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. ``` ### Example 2: Get all directory roles @@ -47,15 +47,9 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. -2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. -526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. -542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts -68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Allows access to various read only tasks in the directory. -8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. -8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. -b89a48d4-7595-48d0-bb36-69fe4b220668 Device Administrators Device Administrators -d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Security Administrator allows ability to read and manage security configuration and reports. +87166072-c682-42c6-8d6b-68c8fb88a868 Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. +67efd1ad-1046-4fb8-bb57-1d2e4f66c74e Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. + ``` ## PARAMETERS @@ -141,4 +135,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS [Enable-AzureADDirectoryRole](./Enable-AzureADDirectoryRole.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md index 851b04c8..8b211078 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: DD253761-F1BB-4EF1-B0CB-586C0040DECE ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,15 +27,13 @@ The **Get-AzureADDirectoryRoleMember** cmdlet gets the members of a directory ro ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -ba6752c4-6a2e-4be5-a23d-67d8d5980796 User -df19e8e6-2ad7-453e-87f5-037f6529ae16 User -c13dd34a-492b-4561-b171-40fcce2916c5 User -0558a23b-438a-48aa-8e30-5042e0746f69 User -1fbae2b2-bb4b-48f9-bb38-83e9e1ad4bff User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User +bbbbbbbb-1111-2222-3333-cccccccccccc User +cccccccc-2222-3333-4444-dddddddddddd User ``` This command gets the members of the specified role. @@ -107,4 +105,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADDirectoryRoleMember](./Add-AzureADDirectoryRoleMember.md) [Remove-AzureADDirectoryRoleMember](./Remove-AzureADDirectoryRoleMember.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md index 8e9cf15c..8a7182fe 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectoryRoleTemplate.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectoryRoleTemplate.md @@ -2,8 +2,8 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 186B4EE1-A85A-45C0-B480-ABB4FBEF9AE0 -ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.custom: iamfeature=PowerShell, sfi-ga-nochange +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md index 1616b221..6efa6d92 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: FF1EF8E7-1372-42D8-966C-19FBE9603F5B ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md index 4a3718e3..3171eea9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDirectorySettingTemplate.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDirectorySettingTemplate.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: BBFC4A72-1D35-4E9F-9B8A-F558E4D0E150 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md index 6fd4e7f5..18e70a45 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomain.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomain.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 04497A4E-E281-4FB5-98D5-102039F15692 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md index 8c2c2cb5..3a8eb9e2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainNameReference.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainNameReference.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md index 0df1c230..18293582 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainServiceConfigurationRecord.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md index 2c167667..754b5b3a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADDomainVerificationDnsRecord.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADDomainVerificationDnsRecord.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md index bdc9beaf..a385a9a8 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExtensionProperty.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md index 98883ee2..f22c3285 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADExternalDomainFederation.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADExternalDomainFederation.md @@ -36,7 +36,7 @@ This command gets an external domain federation setting. ## PARAMETERS ### -ExternalDomainName -The unique idenfier of an externalDomainFederation in Azure Active Directory +The unique identifer of an externalDomainFederation in Azure Active Directory ```yaml Type: String diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md index 8eb3b835..e1368591 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroup.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: E008C14D-91DE-4CD4-BB76-6D037BB747DB ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -39,7 +39,6 @@ The **Get-AzureADGroup** cmdlet gets a group in Azure Active Directory (AD). ``` PS C:\>Get-AzureADGroup - ObjectId DisplayName Description -------- ----------- ----------- 00628948-b509-4362-aa73-380c4dbd2a44 ADSyncBrowse @@ -71,7 +70,18 @@ ObjectId DisplayName 093fc0e2-1d6e-4a1b-9bf8-effa0196f1f7 All Users ``` -This command gets the groups that include the text All in their display names. +This command gets the groups that start with the text All in their display names. + +### Example 3: Get groups filtering on an attribute +``` +PS C:\>Get-AzureADGroup -Filter "startswith(Displayname,'Exchange')" + +ObjectId DisplayName Description +-------- ----------- ----------- +4370f0a6-78e9-44cb-b722-29cb5307fdba Exchange Servers This group contains all the Exchange servers. This group shouldn't be deleted. +47a1bff5-f449-4bfc-8772-b1515c57fec5 ExchangeLegacyInterop This group is for interoperability with Exchange 2003 servers within the same forest. +``` +This command gets the groups where the Displayname attribute starts with "Exchange". ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md index 15b2ca85..60b36b29 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: BE5F502D-BDD9-4D72-8F9A-BAFA0463EE41 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md index 9ba3df2f..a206ffeb 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 8212C7A5-3AA7-4E28-9F0C-D0C97F8AC08E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,11 +26,11 @@ The **Get-AzureADGroupMember** cmdlet gets a member of a group in Azure Active D ### Example 1: Get a group member by ID ``` -PS C:\>Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb User ``` ## PARAMETERS @@ -93,4 +93,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupMember](./Add-AzureADGroupMember.md) [Remove-AzureADGroupMember](./Remove-AzureADGroupMember.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md index 0addc4f7..57dee77a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADGroupOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 626B58EC-3CBB-452B-BE80-0A70B01E4555 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,11 +26,11 @@ The **Get-AzureADGroupOwner** cmdlet gets an owner of a group in Azure Active Di ### Example 1: Get a group owner by ID ``` -PS C:\>Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- -0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +bbbbbbbb-1111-2222-3333-cccccccccccc User ``` This command gets the specified group owner. @@ -96,4 +96,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupOwner](./Add-AzureADGroupOwner.md) [Remove-AzureADGroupOwner](./Remove-AzureADGroupOwner.md) - diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..2ebec66c --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnit.md @@ -0,0 +1,119 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSAdministrativeUnit + +## SYNOPSIS +Gets an administrative unit. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSAdministrativeUnit [-All ] [-Top ] [-Filter ] [] +``` + +### GetById +``` +Get-AzureADMSAdministrativeUnit -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSAdministrativeUnit cmdlet gets an Azure Active Directory administrative unit. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> {{ Add example code here }} +``` + +{{ Add example description here }} + +## PARAMETERS + +### -All +If true, return all administrative units. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter statement. +This parameter filters which objects are returned. + +For more information about oData v3.0 filter expressions, see https://msdn.microsoft.com/en-us/library/hh169248%28v=nav.90%29.aspx + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of an administrative unit in Azure Active Directory. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records to return. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) + +[Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) + +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) + diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..f1bc19c9 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,129 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSAdministrativeUnitMember + +## SYNOPSIS +Gets a member of an administrative unit. + +## SYNTAX + +``` +Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top ] + [-InformationAction ] [-InformationVariable ] [] +``` + +## DESCRIPTION +The Get-AzureADMSAdministrativeUnitMember cmdlet gets a member of an Active Directory administrative unit. + +## EXAMPLES + +### Example 1 Get an administrative unit member by ID +``` +PS C:\> Get-AzureADMSAdministrativeUnitMember -Id "ef08b536-9d0a-4f8f-bda5-8b9cd01a9159" +``` + +## PARAMETERS + +### -InformationAction +Specifies how this cmdlet responds to an information event. +The acceptable values for this parameter are: * Continue + +* Ignore +* Inquire +* SilentlyContinue +* Stop +* Suspend + +```yaml +Type: ActionPreference +Parameter Sets: (All) +Aliases: infa + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationVariable +Specifies a variable in which to store an information event message. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: iv + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of an administrative unit in Azure Active Directory. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -All +If true, return all administrative unit members. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records to return. + +```yaml +Type: Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) + +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) + diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md index a0673fe8..54aff122 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplication.md @@ -48,7 +48,7 @@ PS C:\>Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -92,7 +92,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" ``` This command gets an application by its ID. @@ -110,7 +110,7 @@ Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -156,7 +156,7 @@ Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips ### Example 4: Get an application by object ID ``` -PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a +PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command gets an application by its object ID. @@ -176,7 +176,7 @@ Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 ResourceSpecificApplicationPermissions: } - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -244,7 +244,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd ResourceSpecificApplicationPermissions: } - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -304,7 +304,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd ResourceSpecificApplicationPermissions: } - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -377,7 +377,7 @@ Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 ResourceSpecificApplicationPermissions: } - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -517,9 +517,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() - -[Set-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md index e48c8784..2c4ffa3c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationExtensionProperty.md @@ -23,7 +23,7 @@ Retrieves the list of extension properties on an application object. ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -62,7 +62,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationExtensionProperty]() - -[Remove-AzureADMSApplicationExtensionProperty]() +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md index fbe4cb96..091d4836 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Retrieves the list of owners for an application object. ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -34,7 +34,7 @@ This command gets the owner of an application. ### Example 1: Get the owners of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- @@ -46,7 +46,7 @@ This command gets the owners of an application. ## PARAMETERS ### -ObjectId -Specifes the ID of an application in Azure Active Directory. +Specifies the ID of an application in Azure Active Directory. ```yaml Type: String @@ -106,7 +106,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() - -[Remove-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md new file mode 100644 index 00000000..734b1dad --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAttributeSet.md @@ -0,0 +1,75 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSAttributeSet + +## SYNOPSIS +Gets a list of attribute sets. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSAttributeSet [] +``` + +### GetById +``` +Get-AzureADMSAttributeSet -Id [] +``` + +## DESCRIPTION +Gets a list of Azure Active Directory (Azure AD) attribute sets. + +## EXAMPLES + +### Example 1 +```powershell +Get-AzureADMSAttributeSet +``` + +Get all attribute sets. + +### Example 2 +```powershell +Get-AzureADMSAttributeSet -Id "Engineering" +``` + +Get an attribute set. + +- Attribute set: `Engineering` + +## PARAMETERS + +### -Id +The unique identifier of an Azure AD attribute set object. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md index f49170ad..5b73c0a7 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSAuthorizationPolicy.md @@ -60,5 +60,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSAuthorizationPolicy]() +[Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md index a69afe53..cc870c18 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSConditionalAccessPolicy.md @@ -81,9 +81,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() - -[Remove-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md new file mode 100644 index 00000000..3f3d2fe6 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinition.md @@ -0,0 +1,76 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSCustomSecurityAttributeDefinition + +## SYNOPSIS +Gets a list of custom security attribute definitions. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSCustomSecurityAttributeDefinition [] +``` + +### GetById +``` +Get-AzureADMSCustomSecurityAttributeDefinition -Id [] +``` + +## DESCRIPTION +Gets a list of Azure Active Directory (Azure AD) custom security attribute definitions. + +## EXAMPLES + +### Example 1 +```powershell +Get-AzureADMSCustomSecurityAttributeDefinition +``` + +Get all custom security attribute definitions. + +### Example 2 +```powershell +Get-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" +``` + +Get a custom security attribute definition. + +- Attribute set: `Engineering` +- Attribute: `ProjectDate` + +## PARAMETERS + +### -Id +The unique identifier of an Azure AD custom security attribute definition object. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md new file mode 100644 index 00000000..11714c67 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md @@ -0,0 +1,115 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + +## SYNOPSIS +Gets the predefined value for a custom security attribute definition. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + [-Filter ] [] +``` + +### GetById +``` +Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + -Id [] +``` + +## DESCRIPTION +Gets the predefined value for an Azure Active Directory (Azure AD) custom security attribute definition. + +## EXAMPLES + +### Example 1 +```powershell +Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" +``` + +Get all predefined values. + +- Attribute set: `Engineering` +- Attribute: `Project` + +### Example 2 +```powershell +Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" +``` + +Get a predefined value. + +- Attribute set: `Engineering` +- Attribute: `Project` +- Predefined value: `Alpine` + +## PARAMETERS + +### -CustomSecurityAttributeDefinitionId +The unique identifier of a custom security attribute definition in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter statement. +This parameter controls which objects are returned. +Details on querying with oData can be found here. +http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +The unique identifier of a predefined value in Azure AD. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md index bcb8200e..c850b784 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedDirectoryObject.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md index ff6fb2b1..c535bd7f 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSDeletedGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSDeletedGroup.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md index 391b4546..03cb5eb4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSFeatureRolloutPolicy.md @@ -46,7 +46,7 @@ PS C:\> Get-AzureADMSFeatureRolloutPolicy AppliesTo : ``` -This command retrieves a list of all cloud authentication roll-out ploicies in Azure AD. +This command retrieves a list of all cloud authentication roll-out policies in Azure AD. ### Example 2: Retrieves cloud authentication roll-out in Azure AD with given Id. ``` @@ -137,9 +137,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md index 07e62ac5..98187737 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroup.md @@ -236,11 +236,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[New-AzureADMSGroup]() +[New-AzureADMSGroup](New-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md new file mode 100644 index 00000000..df7b913f --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSGroupPermissionGrant.md @@ -0,0 +1,66 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSGroupPermissionGrant + +## SYNOPSIS +Retrieves a list of permission grants that have been consented for this group. + +## SYNTAX + +``` +Get-AzureADMSGroupPermissionGrant -Id [] +``` + +## DESCRIPTION +Retrieves a list of permission grants that have been consented for this group. + +## EXAMPLES + +### Example 1: List existing permission grants for the group. . +``` +List exisiting permission grants for the group. + + Get-AzureADMSGroupPermissionGrant -Id "4823e767eca44858aed244154009b764" + + Id : vsMaSY2k_E7761KhRqpx7OGFvAwvdZnJM1s7Iqkt4PU + ClientId : 00001111-aaaa-2222-bbbb-3333cccc4444 + ClientAppId : 11112222-bbbb-3333-cccc-4444dddd5555 + ResourceAppId : 00000003-0000-0000-c000-000000000000 + PermissionType : Application + Permission : Member.Read.Group +``` + +## PARAMETERS + +### -Id +The unique identifier of group. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +## OUTPUTS + +### Microsoft.Open.MSGraph.Model.GetMSGroupPermissionGrantsResponse +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md index fe78fdb6..9b7e0218 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSNamedLocationPolicy.md @@ -92,9 +92,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() - -[Remove-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md index 52192269..d048f1ba 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPasswordSingleSignOnCredential.md @@ -26,7 +26,7 @@ Note that the password field will be hidden for security purpose. ### Get password single-sign-on credentials ``` -PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 +PS C:\> $get_creds_output = Get-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command gets the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md index a365307f..563ad30c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantConditionSet.md @@ -105,9 +105,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Set-AzureADMSPermissionGrantConditionSet]() - -[Remove-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md index 13100365..f96a420d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPermissionGrantPolicy.md @@ -60,9 +60,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedResource.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedResource.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md index 7d4aba49..4a790c38 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignment.md @@ -31,14 +31,14 @@ Get role assignments for a specific provider and resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 +PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 ``` Get all role assignments for a specific provider and resource ### Example 2 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -Id b83c177a-10e0-4eeb-8d0b-f3668fbf81fa +PS C:\> Get-AzureADMSPrivilegedRoleAssignment -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 ``` Get a role assignment for a specific provider and resource diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md index 6173a59d..a3290892 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleAssignmentRequest.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleAssignmentRequest.md @@ -30,7 +30,7 @@ Get role assignment request for a specific resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" +PS C:\> Get-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" ``` Get all role assigment requests for a specific provider and resource diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md index 1fc27b00..fe93b51e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleDefinition.md @@ -31,14 +31,14 @@ Get role definitions ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Top 10 +PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Top 10 ``` Get role definitions for a specific provider and resource ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId e5e7d29d-5465-45ac-885f-4716a5ee74b5 -Id ff67e02b-d77b-4588-9f32-e02b7da6539b +PS C:\> Get-AzureADMSPrivilegedRoleDefinition -ProviderId AzureResources -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -Id b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2 ``` Get a role definitions for a specific provider, resource and Id diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md index 78a151b2..4fa7408a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSPrivilegedRoleSetting.md @@ -29,7 +29,7 @@ Get role settings ### Example 1 ``` -PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'e5e7d29d-5465-45ac-885f-4716a5ee74b5'" +PS C:\> Get-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Filter "ResourceId eq 'a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1'" ``` Get role settings for a specific provider and resource diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md index a074390b..9d73d557 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleAssignment.md @@ -1,156 +1,157 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleAssignment - -## SYNOPSIS -Gets information about role assignments in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleAssignment -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). -To get a role assignment, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role assignment. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq '69584002-b4d1-4055-9c94-320542efd653'" - -RoleDefinitionId PrincipalId ResourceScope Id ----------------- ----------- ------------- -- -89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 -62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 -eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 -``` - -## PARAMETERS - -### -All -If true, return all role assignments. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role assignments. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role assignment that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleAssignment + +## SYNOPSIS +Gets information about role assignments in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleAssignment -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). +To get a role assignment, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role assignment. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 3f5e48d2-6bf4-4bf3-a4ff-8bbd9f23ed0b / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +89c55b63-78c3-478b-b79e-074d0e87269e 69584002-b4d1-4055-9c94-320542efd653 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 69584002-b4d1-4055-9c94-320542efd653 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 69584002-b4d1-4055-9c94-320542efd653 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 + +``` + +## PARAMETERS + +### -All +If true, return all role assignments. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role assignments. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role assignment that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) + +[Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md index c1ef54a9..53177e0c 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSRoleDefinition.md @@ -1,226 +1,226 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Get-AzureADMSRoleDefinition - -## SYNOPSIS -Gets information about role definitions in Azure AD. - -## SYNTAX - -### GetQuery (Default) -``` -Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] -``` - -### GetVague -``` -Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] -``` - -### GetById -``` -Get-AzureADMSRoleDefinition -Id [-All ] [] -``` - -## DESCRIPTION -The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). -To get a role definition, specify the Id parameter. -Specify the SearchString or Filter parameter to find particular role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> Get-AzureADMSRoleDefinition - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b -Version : -``` - -### Example 2 -``` -PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec - -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b -Version : -``` - -### Example 3 -``` -PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" - -Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 -OdataType : -Description : SampleRoleDefinition1. -DisplayName : SampleRoleDef -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -Id : 1a327991-10cb-4266-877a-998fb4df78ec -OdataType : -Description : -DisplayName : SampleRoleDefinition2. -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : 332a8659-25b8-4b3e-b545-38b331c48b2b -Version : -``` - -## PARAMETERS - -### -All -If true, return all role definitions. -If false, return the number of objects specified by the Top parameter - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Filter -Specifies an oData v3.0 filter string to match a set of role definitions. - -```yaml -Type: String -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Id -Specifies the ID of the role definition that this cmdlet gets. - -```yaml -Type: String -Parameter Sets: GetById -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -SearchString -Specifies a search string. - -```yaml -Type: String -Parameter Sets: GetVague -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -Top -Specifies the maximum number of records that this cmldet gets. -The default value is 100. - -```yaml -Type: Int32 -Parameter Sets: GetQuery -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String -System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] -System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[New-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleDefinition + +## SYNOPSIS +Gets information about role definitions in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleDefinition -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). +To get a role definition, specify the Id parameter. +Specify the SearchString or Filter parameter to find particular role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSRoleDefinition + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 2 +``` +PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 3 +``` +PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +## PARAMETERS + +### -All +If true, return all role definitions. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role definitions. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of the role definition that this cmdlet gets. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. +The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String +System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] +System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) + +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) + +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md new file mode 100644 index 00000000..0a895b22 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSScopedRoleMembership.md @@ -0,0 +1,80 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSScopedRoleMembership + +## SYNOPSIS +Gets a scoped role membership from an administrative unit. + +## SYNTAX + +``` +Get-AzureADMSScopedRoleMembership -Id [-ScopedRoleMembershipId ] [] +``` + +## DESCRIPTION +The Get-AzureADMSScopedRoleMembership cmdlet gets a scoped role membership from an administrative unit in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 Get Scoped Role Administrator +``` +PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" -ScopedRoleMembershipId "356b7173-5a6e-49dc-88ec-b677a9093709" +``` + +### Example 2 List scoped administrators for AU. +``` +PS C:\>Get-AzureADMSScopedRoleMembership -Id "526b7173-5a6e-49dc-88ec-b677a9093709" +``` + +## PARAMETERS + +### -Id +Specifies the ID of an object. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -ScopedRoleMembershipId +Specifies the ID of a scoped role membership. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) + +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) + diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md new file mode 100644 index 00000000..ec304e2c --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipal.md @@ -0,0 +1,203 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSServicePrincipal + +## SYNOPSIS +Gets a service principal. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSServicePrincipal [-All ] [-Top ] [-Filter ] [-Select ] + [] +``` + +### GetVague +``` +Get-AzureADMSServicePrincipal [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSServicePrincipal -Id [-All ] [-Select ] [] +``` + +## DESCRIPTION +The Get-AzureADMSServicePrincipal cmdlet gets a service principal in Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +``` +PS C:\> Get-AzureADMSServicePrincipal + +Id : 055aa618-7c74-40ee-b278-75545562c3d6 +ObjectId : +DeletionTimestamp : +AccountEnabled : true +AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 +AppDisplayName : App Name +ApplicationTemplateId : +AppRoleAssignmentRequired : False +CustomSecurityAttributes : +DisplayName : App Name +ErrorUrl : +LogoutUrl : +Homepage : +IsManagementRestricted : +SamlMetadataUrl : +MicrosoftFirstParty : +PublisherName : Microsoft Services +PreferredTokenSigningKeyThumbprint : +ReplyUrls : {} +ServicePrincipalNames : {00001111-aaaa-2222-bbbb-3333cccc4444} +Tags : {} +KeyCredentials : {} +PasswordCredentials : {} +``` + +Get all service principals from the directory. + +### Example 2 +```powershell +PS C:\> $sp = Get-AzureADMSServicePrincipal -Id 4a7c15df-ac88-44f3-84c6-fd0812701f29 +``` + +Get a service principal by ID. + +### Example 3 +```powershell +PS C:\> $ServicePrincipalId = (Get-AzureADMSServicePrincipal -Top 1).Id +PS C:\> Get-AzureADMSServicePrincipal $ServicePrincipalId +``` + +The first command gets the ID of a service principal by using the Get-AzureADMSServicePrincipal cmdlet. +The command stores the ID in the $ServicePrincipalId variable. + +The second command gets the service principal identified by $ServicePrincipalId. + +### Example 4 +```powershell +PS C:\> Get-AzureADMSServicePrincipal -Select CustomSecurityAttributes +Get-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -Select "CustomSecurityAttributes, Id" +``` + +List custom security attribute assignments for an application (service principal). + +## PARAMETERS + +### -All +If true, return all serviceprincipal objects. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter statement. +This parameter controls which objects are returned. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of a service principal in Azure AD. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Select +Specifies the properties to be returned on the object. + +```yaml +Type: String +Parameter Sets: GetQuery, GetById +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records to return. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +### System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +### System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 2dcef2c9..aa2b8f4e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -31,7 +31,7 @@ The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrie ### Example 1: Get a list of delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -48,7 +48,7 @@ This command retrieves all delegated permission classifications from the service ### Example 2: Get a delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -60,7 +60,7 @@ This command retrieves the delegated permission classification by Id from the se ### Example 3: Get a delegated permission classification with filter ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md new file mode 100644 index 00000000..cd292645 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADMSUser.md @@ -0,0 +1,162 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSUser + +## SYNOPSIS +Gets a user. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSUser [-All ] [-Top ] [-Select ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSUser [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSUser -Id [-All ] [-Select ] [] +``` + +## DESCRIPTION +Gets a user in Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Get-AzureADMSUser -Filter "UserPrincipalName eq 'TestUser@example.com'" +``` + +Get a user by user principal name. + +### Example 2 +```powershell +PS C:\> $user1 = Get-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -Select CustomSecurityAttributes +PS C:\> $user1.CustomSecurityAttributes +``` + +List custom security attribute assignments for a user. + +## PARAMETERS + +### -All +If true, return all users. +If false, return the number of objects specified by the Top parameter + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter statement. +This parameter controls which objects are returned. +Details on querying with oData can be found here. +http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of a user in Azure AD. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Select +Specifies the properties to be returned on the object. + +```yaml +Type: String +Parameter Sets: GetQuery, GetById +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records to return. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +### System.Nullable`1[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +### System.Nullable`1[[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md index fef91405..813d6221 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADOAuth2PermissionGrant.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 7ED60BB8-1968-412C-ACDF-923DB66F3DE4 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md index 5fb4259f..21d873a4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectByObjectId.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,14 +26,14 @@ Retrieves the object(s) specified by the objectIds parameter ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e +PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, c4fdf87f-f68e-4859-8bcf-36579b66005e ObjectId AppId DisplayName -------- ----- ----------- c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md similarity index 85% rename from azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md index e24e977d..5c77635a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADObjectSetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: F1CEBDF4-5AF8-4AFC-AA1F-D36CEC381D04 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -50,7 +50,7 @@ Accept wildcard characters: False ``` ### -Id -Specifies the ID of a settings object. +Specifies the ID of a settings object. ```yaml Type: String @@ -80,7 +80,7 @@ Accept wildcard characters: False ``` ### -TargetType -Specifies the target type. +Specifies the target type. ```yaml Type: String @@ -118,11 +118,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADObjectSetting](./migrate/Get-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. -[New-AzureADObjectSetting](./New-AzureADObjectSetting.md) +## RELATED LINKS -[Remove-AzureADObjectSetting](./Remove-AzureADObjectSetting.md) +[New-AzureADObjectSetting](New-AzureADObjectSetting.md) -[Set-AzureADObjectSetting](./Set-AzureADObjectSetting.md) +[Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) +[Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md index aa32f53a..c6bb5c4d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 5655BF04-B245-4D0E-9AD9-AAAA1A6B048D ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md index 79fbf806..ddfb4b4a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADPolicyAppliedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPolicyAppliedObject.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C62F46A7-EEE7-41C9-9F71-98C05C11E20D ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -87,4 +87,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADPolicyAppliedObject](./migrate/Get-AzureADPolicyAppliedObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRole.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRole.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md index 2f68e974..5dbae7e4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADScopedRoleMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 142C8CA5-58AC-4D47-98D5-B3FB7E6A37C7 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md index dc159053..6f26d7a5 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignedTo.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md index ae922d8d..db9e605e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServiceAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: D1D9AB94-8FEE-44D9-A4A3-F023905A5717 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md index f05b1f64..ce339db2 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipal.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipal.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 8EAAE8EA-44D5-4B28-A940-28085547083A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md index 477ccd74..1565d9b3 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalCreatedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalCreatedObject.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 677D76C2-6088-4374-8C6C-3BAC7B625BCE ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md index 796fe924..fbe9fb9b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 9E9EE157-A923-4643-8DA5-E1A27EFB61E0 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md index 6dfe0952..c85bb991 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 21466FB1-EC5D-4045-B94C-FF8B7E6B5158 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md index d5b33e5f..b07bf181 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOAuth2PermissionGrant.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: DCED77C4-3206-40A8-A5CA-7A08B9EBA1CF ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md index 3c9fe899..cfe1b855 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwnedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwnedObject.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: A011E681-DB67-4B7F-99E5-FDF44F94A8A9 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md index 5c90ec23..a3ae583a 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 6E35C951-ABD7-4376-B749-122B541FC332 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md index 76f08338..f9b40b3b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: DE20FBC9-0786-4EA6-834F-93AF173350C0 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md index 3619d597..098962c9 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADServicePrincipalPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADServicePrincipalPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: D4C305FF-6005-4296-8B26-CFFCACFF9D2C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md index bc81d09f..b62106ea 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADSubscribedSku.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADSubscribedSku.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 0E1A27BF-2CD9-43CD-851D-D1F09484CDE3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md index b5b49f7a..78d1c510 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTenantDetail.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTenantDetail.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 800AD06B-DDC3-4594-A339-4135A525155F ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md index 8aa66519..d6782ae4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADTrustedCertificateAuthority.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 48304207-E7EC-4436-A15C-C9F428E8E98C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md index aed1988e..8122023e 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUser.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 52681E27-7FE6-43CE-B2BF-8516C21E04CB ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md index 5e1f8cf1..824b2821 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 20B9B17F-DF19-4105-8D94-DEB9AE9E724B ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md index 90dd55bc..f9a17128 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserCreatedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserCreatedObject.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 2AB8CC27-F872-4E3D-9972-A4E11BDD4B33 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserCreatedObject** cmdlet gets objects created by a user in Az ### Example 1: Get a user-created object ``` -PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md index 3374757e..ec53b59b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserDirectReport.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserDirectReport.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 3B08911A-85D4-4E91-B288-69D77C3F39C5 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserDirectReport** cmdlet gets the direct reports for a user in ### Example 1: Get a user's direct reports ``` -PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md index 09e465d9..2e135150 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserExtension.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserExtension.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 98A2D6B6-FBE5-420F-BA31-94161FBACEDF ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md similarity index 92% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md index 37b7f421..c3f5488d 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserLicenseDetail.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserLicenseDetail.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -25,7 +25,7 @@ THis cmdlet retrieves license details for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md index 530b3b59..47d0d612 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserManager.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserManager.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C27027E1-A314-4EF2-82F2-396524334B99 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Get-AzureADUserManager** cmdlet gets the manager of a user in Azure Active ### Example 1: Get the manager of a user ``` -PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -104,4 +104,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Remove-AzureADUserManager](./Remove-AzureADUserManager.md) [Set-AzureADUserManager](./Set-AzureADUserManager.md) - diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md index 1d59ba63..b38499a4 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 18D86E76-31D1-4286-8950-8067FBAF005A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserMembership** cmdlet gets user memberships in Azure Active D ### Example 1: Get user memberships ``` -PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md index 6facde4b..70bb1bcd 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOAuth2PermissionGrant.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 4E853AB1-5885-4A12-AA3B-0D85B61E54D3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md index 9f8c2ac7..f4532119 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 5F2DB2DE-3F2E-42D2-B2FF-D154801F2F50 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserOwnedDevice** cmdlet gets registered devices owned by the s ### Example 1: Get devices owned by a user ``` -PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the registered devices owned by the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md index 45075d24..fb84e07b 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserOwnedObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserOwnedObject.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 36DA56DE-7C38-4C67-844A-1407533A7DA3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserOwnedObject** cmdlet gets objects owned by a user in Azure ### Example 1: Get objects owned by a user ``` -PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md index bcc00884..693cb075 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserRegisteredDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserRegisteredDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 4A7B644A-221C-48D7-8A20-85511A03D4CD ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ The **Get-AzureADUserRegisteredDevice** cmdlet gets devices registered by a user ### Example 1: Get registered devices ``` -PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the devices that are registered to the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md index dba719e4..959a9898 100644 --- a/azureadps-2.0-preview/AzureAD/Get-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureADPreview/Get-AzureADUserThumbnailPhoto.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -26,7 +26,7 @@ Retrieve the thumbnail photo of a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md b/azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Get-CrossCloudVerificationCode.md rename to azureadps-2.0-preview/AzureADPreview/Get-CrossCloudVerificationCode.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md index 3e5190c0..3b1834c6 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADAdministrativeUnit.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 7B6691DA-D534-4425-B85E-9EC7EA729ED2 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md index 2ffec1e8..2434712d 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplication.md @@ -2,8 +2,8 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 235D5FBC-E726-4F95-8BBD-454E8180576A -ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.custom: iamfeature=PowerShell, sfi-ropc-nochange +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md index 68b98858..094707b5 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationExtensionProperty.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B15F90ED-2F60-4401-89A2-89E3DD072519 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -28,12 +28,12 @@ The **New-AzureADApplicationExtensionProperty** cmdlet creates an application ex ### Example 1: Create an extension property ``` -PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" +PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- -3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md index 5b5d74b3..6fcfbe46 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 3C1BC855-0B50-4B1D-9D72-25A5E346F09D ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -33,7 +33,7 @@ PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifie CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM -KeyId : a5845538-3f67-402d-a03e-36d768f1441e +KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign @@ -54,7 +54,7 @@ PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) PS C:\> $bin = $cer.GetCertHash() PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) PS C:\> $keyid = [System.Guid]::NewGuid().ToString() -PS C:\> New-AzureADApplicationKeyCredential -ObjectId 009d786a-3503-4217-b8ab-db03d71c179a -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() +PS C:\> New-AzureADApplicationKeyCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() ``` The first seven commands create values for the application key credential and stores them in variables. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md index 86b6870f..7dc105b1 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: D3B591A4-A99D-4D2D-90E2-D4CE016C4589 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -28,7 +28,7 @@ The **New-AzureADApplicationPasswordCredential** cmdlet creates a password crede ### Example 1: Create a password credential ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM @@ -157,5 +157,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADApplicationPasswordCredential](./Get-AzureADApplicationPasswordCredential.md) [Remove-AzureADApplicationPasswordCredential](./Remove-AzureADApplicationPasswordCredential.md) - - diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyApplication.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md index 1b7e3f9c..b5c2e011 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 0DF2C468-53D8-4BC5-AFC8-7E8EDF38C347 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md index 7ee134d7..1b8754b6 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDirectorySetting.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADDirectorySetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 29AA4CF0-03E2-4896-BAA1-C964C05AF3D4 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/New-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md index d58d93a9..048d542a 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADDomain.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADDomain.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 29A39191-9E64-4983-8C89-B9A6C574E621 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md index 985ffa48..5bfbdc5a 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADExternalDomainFederation.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADExternalDomainFederation.md @@ -32,7 +32,7 @@ $federationSettings.MetadataExchangeUri="http://adfs.com/FederationMetadata.xml" $federationSettings.PassiveLogOnUri=$federationSettings.ActiveLogOnUri $federationSettings.PreferredAuthenticationProtocol="WsFed" $federationSettings.SigningCertificate="X509 signing public key" -New-AzureADExternalFederationDomain -ExternalDomainName "adfs.com" -FederationSettings $federationSettings +New-AzureADExternalDomainFederation -ExternalDomainName "adfs.com" -FederationSettings $federationSettings ``` This command creates a new external federation domain settings. @@ -40,7 +40,7 @@ This command creates a new external federation domain settings. ## PARAMETERS ### -ExternalDomainName -The unique idenfier of an externalDomainFederation in Azure Active Directory +The unique identifer of an externalDomainFederation in Azure Active Directory ```yaml Type: String diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md index efe0a6a2..d75084d9 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroup.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: A81910CC-FC86-414D-B79D-B09892732DC1 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md index b86700b2..6a0a27af 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADGroupAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B2EE39EC-3CD7-4F55-8D27-9E32E4E152C3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..71b13159 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnit.md @@ -0,0 +1,192 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSAdministrativeUnit + +## SYNOPSIS +Creates an administrative unit. + +## SYNTAX + +``` +New-AzureADMSAdministrativeUnit [-InformationAction ] [-InformationVariable ] + [-Description ] -DisplayName [-IsMemberManagementRestricted ] + [-MembershipRule ] [-MembershipRuleProcessingState ] [-MembershipType ] + [] +``` + +## DESCRIPTION +The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> $adminUnit = New-AzureADMSAdministrativeUnit -DisplayName "Example Admin Unit" -Description "An example of an administrative unit" -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' +``` + +Creates a new administrative unit called Example Admin Unit with a dynamic membership rule to include all users in the United States. + +## PARAMETERS + +### -Description +Specifies a description for the new administrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies the display name of the new administrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsMemberManagementRestricted +Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. +If no value is specified, it will default to false. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationAction +Specifies how this cmdlet responds to an information event. +The acceptable values for this parameter are: + +- Continue +- Ignore +- Inquire +- SilentlyContinue +- Stop +- Suspend + +```yaml +Type: ActionPreference +Parameter Sets: (All) +Aliases: infa + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationVariable +Specifies an information variable. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: iv + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipRule +Specifies the membership rule for a dynamic administrative unit. + +For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipRuleProcessingState +Specifies the rule processing state. The acceptable values for this parameter are: + +- "On". Process the group rule. +- "Paused". Stop processing the group rule. + +Changing the value of the processing state does not change the members list of the administrative unit. + + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipType +Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. +The acceptable values for this parameter are: + +- Assigned +- Dynamic + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/get-azureadmsadministrativeunit?view=azureadps-2.0-preview) + +[Remove-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/remove-azureadadministrativeunit?view=azureadps-2.0-preview) + +[Set-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/set-azureadmsadministrativeunit?view=azureadps-2.0-preview) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..c491f9b3 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,323 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSAdministrativeUnitMember + +## SYNOPSIS +Create a new object as a member of the administrativeUnit. +Currently only group objects are supported. + +## SYNTAX + +``` +New-AzureADMSAdministrativeUnitMember -Id [-OdataType ] + [-AssignedLabels ] + [-Description ] -DisplayName [-IsAssignableToRole ] -MailEnabled + -MailNickname [-ProxyAddresses ] + -SecurityEnabled [-GroupTypes ] + [-MembershipRule ] [-MembershipRuleProcessingState ] [-Visibility ] + [] +``` + +## DESCRIPTION +The New-AzureADMSAdministrativeUnitMember cmdlet creates an Azure Active Directory (Azure AD) object as a member of an administrativeUnit. + +Currently only Azure Active Directory groups are supported to be created as administrativeUnit members. + +For information about creating dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + +## EXAMPLES + +### Example 1: Create a dynamic group in an administrativeUnit +``` +PS C:\> New-AzureADMSAdministrativeUnitMember -Id "5c99c435-43de-42a3-a420-a5c90b7ccc5a" -OdataType "Microsoft.Graph.Group" -DisplayName "testGroupInAU10" -Description "testGroupInAU10" -MailEnabled $True -MailNickname "testGroupInAU10" -SecurityEnabled $False -GroupTypes @("Unified","DynamicMembership") -MembershipRule "(user.department -contains 'Marketing')" -MembershipRuleProcessingState "On" + +Id DisplayName Description +-- ----------- ----------- +89df76f0-b37a-4f41-8cd5-c5800ca89bd2 testGroupInAU10 testGroupInAU10 +``` + +This command creates a new dynamic group in an administrativeUnit with the following rule: + +\`user.department -contains "Marketing"\` + +The double quotation marks are replaced with single quotation marks. + +The processing state is On. +This means that all users in the directory that qualify the rule are added as members to the group. +Any users that do not qualify are removed from the group. + +## PARAMETERS + +### -Id +Specifies the ID of an Active Directory administrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -OdataType +Specifies the odata type of the object to create in the administrativeUnit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +Specifies a description for the group. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the group. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MailEnabled +Specifies whether this group is mail enabled. + +Currently, you cannot create mail enabled groups in Azure AD. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MailNickname +Specifies a mail nickname for the group. +If MailEnabled is $False you must still specify a mail nickname. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SecurityEnabled +Specifies whether the group is security enabled. +For security groups, this value must be $True. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -GroupTypes +Specifies that the group is a dynamic group. +To create a dynamic group, specify a value of DynamicMembership. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipRule +Specifies the membership rule for a dynamic group. + +For more information about the rules that you can use for dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipRuleProcessingState +Specifies the rule processing state. +The acceptable values for this parameter are: + +* "On". Process the group rule. +* "Paused". Stop processing the group rule. + +Changing the value of the processing state does not change the members list of the group. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Visibility +This parameter determines the visibility of the group's content and members list. +This parameter can take one of the following values: + +* "Public" - Anyone can view the contents of the group +* "Private" - Only members can view the content of the group +* "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. + +If no value is provided, the default value will be "Public". + +Notes: + +* This parameter is only valid for groups that have the groupType set to "Unified". +* If a group has this attribute set to "HiddenMembership" it cannot be changed later. +* Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AssignedLabels +This parameter allows the assignment of sensitivity labels to groups. For more information on how sensitivity labels can be assigned to groups, refer to [Assign sensitivity labels](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.AssignedLabel] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + + +### -IsAssignableToRole +Flag indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ProxyAddresses +Sets the [proxyAddresses attribute](https://docs.microsoft.com/en-us/troubleshoot/azure/active-directory/proxyaddresses-attribute-populate). + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Add-AzureADMSAdministrativeUnitMember](https://docs.microsoft.com/en-us/powershell/module/azuread/add-azureadmsadministrativeunitmember) + +[Get-AzureADMSAdministrativeUnitMember](https://docs.microsoft.com/en-us/powershell/module/azuread/get-azureadmsadministrativeunitmember) + +[Remove-AzureADMSAdministrativeUnitMember](https://docs.microsoft.com/en-us/powershell/module/azuread/remove-azureadmsadministrativeunitmember) + +[New-AzureADMSGroup](https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadmsgroup) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md index 4af503a1..328583d7 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADMSApplication @@ -55,14 +56,14 @@ PS C:\>New-AzureADMSApplication ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} @@ -87,7 +88,7 @@ PS C:\>New-AzureADMSApplication ` ResourceSpecificApplicationPermissions: } - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -118,7 +119,7 @@ PS C:\>New-AzureADMSApplication ` CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -144,14 +145,14 @@ PS C:\>New-AzureADMSApplication ` PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html @@ -534,15 +535,14 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() - -[Set-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md index c01cbbaa..865f7e6f 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationExtensionProperty.md @@ -24,12 +24,12 @@ Creates an extension property on an application object. ### Example 1: Create an extension property ``` -PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" +PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -110,7 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() - -[Remove-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationFromApplicationTemplate.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationFromApplicationTemplate.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md similarity index 92% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md index 4803c546..1e23f72a 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationKey.md @@ -24,7 +24,7 @@ Adds a new key to an application. ### Example 1: Add a key credential to an application ``` -PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" +PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" ``` This command adds a key credential the specified application. @@ -110,5 +110,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationKey]() - +[Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md index 185c5c03..84b745f3 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSApplicationPassword.md @@ -24,12 +24,12 @@ Adds a strong password to an application. ### Example 1: Add a password to an application ``` -PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } +PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: @@ -83,5 +83,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationPassword]() - +[Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md new file mode 100644 index 00000000..a32324d9 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSAttributeSet.md @@ -0,0 +1,93 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSAttributeSet + +## SYNOPSIS +Adds a new attribute set. + +## SYNTAX + +``` +New-AzureADMSAttributeSet [-Id ] [-Description ] [-MaxAttributesPerSet ] + [] +``` + +## DESCRIPTION +Adds a new Azure Active Directory (Azure AD) attribute set object. + +## EXAMPLES + +### Example +```powershell +New-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for engineering team" -MaxAttributesPerSet 10 +``` + +Add a single attribute set. + +- Attribute set: `Engineering` + +## PARAMETERS + +### -Description +Description for the attribute set. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Name of the attribute set. Must be unique within a tenant. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MaxAttributesPerSet +Maximum number of custom security attributes that can be defined in the attribute set. + +```yaml +Type: Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md new file mode 100644 index 00000000..bd11a217 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSConditionalAccessPolicy.md @@ -0,0 +1,204 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSConditionalAccessPolicy + +## SYNOPSIS +Creates a new conditional access policy in Azure Active Directory. + +## SYNTAX + +``` +New-AzureADMSConditionalAccessPolicy [-Id ] [-DisplayName ] [-State ] + [-Conditions ] [-GrantControls ] + [-SessionControls ] [] +``` + +## DESCRIPTION +This cmdlet allows an admin to create new conditional access policy in Azure Active Directory. +Conditional access policies are custom rules that define an access scenario. + +## EXAMPLES + +### Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online + +``` +PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet +PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition +PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" +PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition +PS C:\> $conditions.Users.IncludeUsers = "all" +PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls +PS C:\> $controls._Operator = "OR" +PS C:\> $controls.BuiltInControls = "mfa" +PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + +Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 +DisplayName : MFA policy +CreatedDateTime : 2019-09-26T23:12:16.0792706Z +ModifiedDateTime : 2019-09-27T00:12:12.5986473Z +State : Enabled +``` + +This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. + +### Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions + +``` +PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet +PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition +PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" +PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition +PS C:\> $conditions.Users.IncludeUsers = "all" +PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition +PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" +PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls +PS C:\> $controls._Operator = "OR" +PS C:\> $controls.BuiltInControls = "block" +PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + +Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 +DisplayName : MFA policy +CreatedDateTime : 2019-09-26T23:12:16.0792706Z +ModifiedDateTime : 2019-09-27T00:12:12.5986473Z +State : Enabled +``` + +### Example 3: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-compliant devices + +``` +PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet +PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition +PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" +PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition +PS C:\> $conditions.Users.IncludeUsers = "all" +PS C:\> $conditions.Devices = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessDevicesCondition +PS C:\> $conditions.Devices.DeviceFilter = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessFilter +PS C:\> $conditions.Devices.DeviceFilter.Mode = "exclude" +PS C:\> $conditions.Devices.DeviceFilter.Rule = "device.isCompliant -eq True" +PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls +PS C:\> $controls._Operator = "OR" +PS C:\> $controls.BuiltInControls = "block" +PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "Block Non-compliant device policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + +Id : c5560f6b-2931-4b40-8e94-8b9e11a507c1 +DisplayName : Block Non-compliant device policy +CreatedDateTime : 2022-04-20T15:15:41.9500079Z +ModifiedDateTime : +State : enabled +``` + +This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. It demonstrates usage of [filter for devices](/azure/active-directory/conditional-access/concept-condition-filters-for-devices) condition. + +## PARAMETERS + +### -DisplayName +Specifies the display name of a conditional access policy in Azure Active Directory. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -State +Specifies the enabled or disabled state of the conditional access policy in Azure Active Directory. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Conditions +Specifies the conditions for the conditional access policy in Azure Active Directory. + +```yaml +Type: ConditionalAccessConditionSet +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -GrantControls +Specifies the controls for the conditional access policy in Azure Active Directory. + +```yaml +Type: ConditionalAccessGrantControls +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +{{ Fill Id Description }} + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SessionControls +{{ Fill SessionControls Description }} + +```yaml +Type: ConditionalAccessSessionControls +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES +## RELATED LINKS + +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) + +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) + +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) + diff --git a/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md new file mode 100644 index 00000000..508773b2 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSCustomSecurityAttributeDefinition.md @@ -0,0 +1,171 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSCustomSecurityAttributeDefinition + +## SYNOPSIS +Adds a new custom security attribute definition. + +## SYNTAX + +``` +New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet [-Description ] + -IsCollection -IsSearchable -Name -Status -Type + -UsePreDefinedValuesOnly [] +``` + +## DESCRIPTION +Adds a new Azure Active Directory (Azure AD) custom security attribute definition object. + +## EXAMPLES + +### Example +```powershell +New-AzureADMSCustomSecurityAttributeDefinition -AttributeSet "Engineering" -Name "ProjectDate" -Description "Target completion date" -Type "String" -Status "Available" -IsCollection $false -IsSearchable $true -UsePreDefinedValuesOnly $true +``` + +Add a custom security attribute definition. + +- Attribute set: `Engineering` +- Attribute: `ProjectDate` +- Attribute data type: String + +## PARAMETERS + +### -AttributeSet +Name of the attribute set in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +Description for the custom security attribute definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsCollection +Indicates whether multiple values can be assigned to the custom security attribute. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsSearchable +Indicates whether custom security attribute values will be indexed for searching on objects that are assigned attribute values. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Name +Name of the custom security attribute. Must be unique within an attribute set. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Status +Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Type +Specifies the data type of the attribute. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -UsePreDefinedValuesOnly +Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md index 34565986..261d851f 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSFeatureRolloutPolicy.md @@ -145,9 +145,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md index 9834607a..231a7f14 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroup.md @@ -297,11 +297,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[Get-AzureADMSGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md index 03db3c6e..f493ec80 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSInvitation.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSInvitation.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -10,7 +10,7 @@ schema: 2.0.0 # New-AzureADMSInvitation ## SYNOPSIS -This cmdlet is used to invite a new external user to your directory +This cmdlet is used to invite a new external user to your directory. ## SYNTAX @@ -27,7 +27,7 @@ This cmdlet is used to invite a new external user to your directory. ### Invite a new external user to your directory ``` -New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.onmicrosoft.com/" +New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" ``` Using the cmdlet in this example, an email is sent to the user who's email address is in the -InvitedUserEmailAddress parameter. @@ -66,7 +66,7 @@ Accept wildcard characters: False ``` ### -InvitedUserMessageInfo -Addition information to specify how the invitation message is sent +Information to specify how the invitation message is sent. ```yaml Type: InvitedUserMessageInfo diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md index 2a02149c..395fa91a 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSNamedLocationPolicy.md @@ -44,9 +44,9 @@ PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange } ``` -This command creates a new country named location policy in Azure AD. +This command creates a new IP named location policy in Azure AD. -### Example 2: Creates a new country named location policy in Azure AD. +### Example 2: Creates a new country or region named location policy in Azure AD. ``` PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false @@ -59,7 +59,7 @@ PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNam IncludeUnknownCountriesAndRegions : False ``` -This command creates a new country named location policy in Azure AD. +This command creates a new country or region named location policy in Azure AD. ## PARAMETERS @@ -178,9 +178,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md index bc5c70b8..d182f8a7 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPasswordSingleSignOnCredential.md @@ -31,7 +31,7 @@ PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId= PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) -PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials +PS C:\> $new_creds_output = New-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials ``` This command creates the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md index b62bdbe6..cbceb067 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantConditionSet.md @@ -60,7 +60,7 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated @@ -68,8 +68,8 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "ex ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` @@ -156,6 +156,9 @@ Accept wildcard characters: False The set of client application ids to scope consent operation down to. It could be @("All") or a list of client application Ids. +>[!NOTE] +>There is a hard limit of 100 Application IDs that can be added per tenant. + ```yaml Type: System.Collections.Generic.List`1[System.String] Parameter Sets: (All) @@ -245,9 +248,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSPermissionGrantConditionSet]() - -[Get-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md index 5a428ff1..7b88a9b3 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSPermissionGrantPolicy.md @@ -85,9 +85,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md similarity index 84% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md index ff9cb452..b76a78fe 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleAssignment.md @@ -1,96 +1,96 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleAssignment - -## SYNOPSIS -Creates an Azure AD role assignment. - -## SYNTAX - -``` -New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope - [] -``` - -## DESCRIPTION -The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId 62e90356-69f5-4237-9190-012177145e10 -PrincipalId 69584089-b4d1-4055-9c94-320412efd653 -ResourceScope '/' -``` - -This command creates a new role assignment. - -## PARAMETERS - -### -PrincipalId -Specifies the principal for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScope -Specifies the resource scope for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RoleDefinitionId -Specifies the role definition for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[Remove-AzureADMSRoleAssignment]() \ No newline at end of file +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleAssignment + +## SYNOPSIS +Creates an Azure AD role assignment. + +## SYNTAX + +``` +New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId -ResourceScope + [] +``` + +## DESCRIPTION +The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -ResourceScope '/' +``` + +This command creates a new role assignment. + +## PARAMETERS + +### -PrincipalId +Specifies the principal for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScope +Specifies the resource scope for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleDefinitionId +Specifies the role definition for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) + +[Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md index e19d1845..74986419 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSRoleDefinition.md @@ -1,186 +1,186 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# New-AzureADMSRoleDefinition - -## SYNOPSIS -Creates an Azure AD role definition. - -## SYNTAX - -``` -New-AzureADMSRoleDefinition [-Description ] -DisplayName - [-ResourceScopes ] -IsEnabled - -RolePermissions - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. - -## EXAMPLES - -### Example 1 -``` -PS C:\> -$allowedResourceAction = @() -$allowedResourceAction += @("microsoft.aad.directory/applications/create") -$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} -$rolePermissions = @() -$rolePermissions += $rolePermission - -$resourceScopes = @() -$resourceScopes += '/' - -New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes - -Id : c466024e-f757-4409-a897-d780916814b1 -OdataType : -Description : -DisplayName : fgdf -IsBuiltIn : False -ResourceScopes : {/} -IsEnabled : True -RolePermissions : {class RolePermission { - AllowedResourceActions: - microsoft.directory/applications/create - Condition: - } - } -TemplateId : 4dd5aa9c-cf4d-4895-a993-740d342802b9 -Version : -``` - -This command creates a new role definition in AzureAD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### None - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleDefinition + +## SYNOPSIS +Creates an Azure AD role definition. + +## SYNTAX + +``` +New-AzureADMSRoleDefinition [-Description ] -DisplayName + [-ResourceScopes ] -IsEnabled + -RolePermissions + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. + +## EXAMPLES + +### Example 1 +``` +PS C:\> +$allowedResourceAction = @() +$allowedResourceAction += @("microsoft.aad.directory/applications/create") +$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} +$rolePermissions = @() +$rolePermissions += $rolePermission + +$resourceScopes = @() +$resourceScopes += '/' + +New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + +Id : c466024e-f757-4409-a897-d780916814b1 +OdataType : +Description : +DisplayName : fgdf +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +This command creates a new role definition in AzureAD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### None + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) + +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) + +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md index 2d54c92a..6a774481 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADObjectSetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 24E6DD2A-A1A1-42D2-8564-F0A92AA0C49F ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -120,10 +120,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADObjectSetting](./migrate/New-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADObjectSetting](./Get-AzureADObjectSetting.md) +[Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) -[Remove-AzureADObjectSetting](./Remove-AzureADObjectSetting.md) +[Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) -[Set-AzureADObjectSetting](./Set-AzureADObjectSetting.md) +[Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md index cbb91b5d..b35cd0ab 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 4AC32B4E-81B5-4C66-82D5-21B839DB71AC ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/New-AzureADPrivilegedRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADPrivilegedRoleAssignment.md diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md index 36968a0a..c316aebc 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADServiceAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 35D6752C-1503-412C-84D0-3775EC30CE13 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md index 7fb47032..b693b024 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipal.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipal.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 7DC1958A-D7DE-44AF-A5B1-9C90ABF0B89A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md index 18c6a3e1..9ace72d8 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: D6EA0D4D-6643-4F11-A94C-2A71827C2774 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md index 3b21924a..ea75d109 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADServicePrincipalPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 8F7770B8-E39E-45F9-AE8E-B03883B77756 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md index 94897026..7dda4064 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADTrustedCertificateAuthority.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: C19B638B-9511-4828-B5AD-D177ECF9D5C0 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/New-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md index 7c1bfcd1..4d9b89da 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADUser.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -78,7 +78,7 @@ Accept wildcard characters: False ``` ### -Country -Specifies the user's country. +Specifies the user's country or region. ```yaml Type: String @@ -450,8 +450,8 @@ Accept wildcard characters: False ``` ### -UsageLocation -A two letter country code (ISO standard 3166). -Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. +A two letter country or region code (ISO standard 3166). +Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. Examples include: "US", "JP", and "GB". ```yaml @@ -602,9 +602,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Remove-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) -[Set-AzureADUser]() +[Set-AzureADUser](Set-AzureADUser.md) diff --git a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md index fe582b62..123a5e4b 100644 --- a/azureadps-2.0-preview/AzureAD/New-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/New-AzureADUserAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 3B666786-2620-4E80-9A36-552B942A9F7C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 55% rename from azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md index b758b339..2af6b34a 100644 --- a/azureadps-2.0-preview/AzureAD/Open-AzureADMSPrivilegedRoleAssignmentRequest.md +++ b/azureadps-2.0-preview/AzureADPreview/Open-AzureADMSPrivilegedRoleAssignmentRequest.md @@ -23,16 +23,53 @@ Create a role assignment request ## EXAMPLES -### Example 1 +### Example 1: Create an eligible role assignment request + +```powershell +$schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule +$schedule.Type = "Once" +$schedule.StartDateTime = "2019-04-26T20:49:11.770Z" +$schedule.endDateTime = "2019-07-25T20:49:11.770Z" +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Eligible" -Type "AdminAdd" ``` -PS C:\> $schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule - PS C:\> $schedule.Type = "Once" - PS C:\> $schedule.StartDateTime = "2019-04-26T20:49:11.770Z" - PS C:\> $schedule.endDateTime = "2019-07-25T20:49:11.770Z" - PS C:\> Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "e5e7d29d-5465-45ac-885f-4716a5ee74b5" -RoleDefinitionId "9f8c1837-f885-4dfd-9a75-990f9222b21d" -SubjectId "a25004a3-eceb-4ad4-b4aa-9485356bc55b" -AssignmentState "Eligible" -Type "AdminAdd" + +This example creates a role assignment request. + +### Example 2: Activate an eligible role assignment for 4 hours + +```powershell +$Duration = 4 # Number in Hours +$Date = Get-Date +$start = $Date.ToUniversalTime() +$end = $Date.AddHours($Duration).ToUniversalTime() + +$schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule +$schedule.Type = 'Once' +$schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') +$schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserAdd" ``` -Create a role assignment request +This example creates a role assignment request activating the Admin Role. + +### Example 3: Deactivate a currently active role assignment + +```powershell +$Duration = 0 # Disables the role immediately +$Date = Get-Date +$start = $Date.ToUniversalTime() +$end = $Date.AddHours($Duration).ToUniversalTime() + +$schedule = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedSchedule +$schedule.Type = 'Once' +$schedule.StartDateTime = $start.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') +$schedule.endDateTime = $end.ToString('yyyy-MM-ddTHH:mm:ss.fffZ') + +Open-AzureADMSPrivilegedRoleAssignmentRequest -ProviderId AzureResources -Schedule $schedule -ResourceId "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1" -RoleDefinitionId "b1b1b1b1-cccc-dddd-eeee-f2f2f2f2f2f2" -SubjectId "c2c2c2c2-dddd-eeee-ffff-a3a3a3a3a3a3" -AssignmentState "Active" -Type "UserRemove" +``` + +This example creates a role assignment request disabling the Admin Role. ## PARAMETERS @@ -148,7 +185,7 @@ Accept wildcard characters: False ### -Type The request type. -The value can be AdminAdd, UserAdd, AdminUpdate, AdminRemove, UserRemove, UserExtend, UserRenew, AdminRenewand AdminExtend. +The value can be AdminAdd, UserAdd, AdminUpdate, AdminRemove, UserRemove, UserExtend, UserRenew, AdminRenew and AdminExtend. Required. ```yaml @@ -175,3 +212,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + +- [Assign Azure AD roles in Privileged Identity Management using Microsoft Graph PowerShell](/powershell/microsoftgraph/tutorial-pim?view=graph-powershell-1.0) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md index a7baf7ac..bf3c5645 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnit.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 5BEB9DBE-CEB2-45EA-9F3F-BCB68E7CB857 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md index fce423e0..a7ee69d8 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADAdministrativeUnitMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADAdministrativeUnitMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 9DEA1FE5-FE78-431F-9D12-53C349812A81 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md index a9e3ac75..33cd5207 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplication.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: C7AFAE7E-5D54-4941-9958-9EB874D115DD ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADApplication** cmdlet removes the specified application from ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md index b51f629f..790df59a 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationExtensionProperty.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 441B9A03-B06D-4B67-91F2-09CB78C11330 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationExtensionProperty** cmdlet removes an application ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md index 8656bdaf..a72f8910 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 59B49FB7-4743-4D76-9C08-4416D862BEE3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationKeyCredential** cmdlet removes a key credential f ### Example 1: Remove a key credential ``` -PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" +PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ``` This command removes the specified key credential from the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md index 4799641a..7433463a 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 6B318FF5-2DD5-485A-A4BA-C2E9F7CA1DEC ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADApplicationOwner** cmdlet removes an owner from an applicati ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md index f9a934fc..83094340 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: EAD7BC01-298D-427D-A0AF-5610021D1BE8 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md index e453e48e..c55ce395 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationPolicy.md @@ -110,7 +110,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADApplicationPolicy]() +[Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) -[Get-AzureADApplicationPolicy]() +[Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md index 55ff5703..efe85602 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplication.md @@ -24,14 +24,14 @@ The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy c ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a Proxy Application ### Example 2 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true ``` Example 2: Remove a Proxy Application, and remove it from Azure AD completely diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md index 7dc4cc8f..7e62bc58 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyApplicationConnectorGroup.md @@ -23,7 +23,7 @@ If your application is already in the 'Default' group, you will see an error bec ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md index 07097872..62a909cf 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADApplicationProxyConnectorGroup.md @@ -23,7 +23,7 @@ The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application P ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a specific Connector Group diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md index e6e3b9c0..28311e8b 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContact.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContact.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 184FB919-C19D-4EC0-8278-72750B223734 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md index ba98bd71..5daa1e71 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADContactManager.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADContactManager.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: CB0C4658-FF1F-46D4-AD62-8C2FA7E72BCA ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -102,4 +102,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADContactManager](./Get-AzureADContactManager.md) -[Set-AzureADContactManager](./Set-AzureADContactManager.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeletedApplication.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md index a94a79e7..80ce5b1e 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 5DCD4EAF-A3D8-49CE-8392-A0F3AE61B86C ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADDevice** cmdlet removes a device from Azure Active Directory ### Example 1: Remove a device ``` -PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" +PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified device. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md index 26aba85d..e0785485 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B6BE96C3-7409-4AE2-AF70-823BEF4BFC62 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md index bb102512..cdfb5b93 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDeviceRegisteredUser.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 18A501C7-DFDE-4F4D-A82C-6AA855EB5C33 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md index d87729a6..f9730c5b 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectoryRoleMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 26DDC7C2-8ABF-40A8-84D2-25A4E95BB4D7 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADDirectoryRoleMember** cmdlet removes a member from a directo ### Example 1: Remove a member from a directory role ``` -PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified role. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md index 0c062e8f..1c805667 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDirectorySetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDirectorySetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 329E3820-C069-4F0F-8793-28AF37DCF7F1 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md index f117ea99..37b27765 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADDomain.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADDomain.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: CAD38E2B-DC2D-440F-A51F-1CF9060FF62A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md index 7dbc7b94..4f82d356 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADExternalDomainFederation.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADExternalDomainFederation.md @@ -22,7 +22,7 @@ Remove-AzureADExternalDomainFederation -ExternalDomainName [Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" +PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified group from Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md index 3bb5de71..4560c84f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: F65ACCCF-86C4-4438-920F-289F5C69444E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md index bf2ecfee..0808af13 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupMember.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupMember.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: FD2AE118-42DC-4DA4-A705-17972ECCA1E7 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADGroupMember** cmdlet removes a member from a group in Azure ### Example 1: Remove a member ``` -PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified group. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md index e0262eeb..7767a0ec 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADGroupOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADGroupOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 2F1DA4E0-4D7C-4726-85AA-2493B0A3FDA8 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Remove-AzureADGroupOwner** cmdlet removes an owner from a group in Azure A ### Example 1: Remove an owner ``` -PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` ## PARAMETERS @@ -114,4 +114,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Add-AzureADGroupOwner](./Add-AzureADGroupOwner.md) [Get-AzureADGroupOwner](./Get-AzureADGroupOwner.md) - diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..cb912818 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnit.md @@ -0,0 +1,100 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSAdministrativeUnit + +## SYNOPSIS +Removes an administrative unit. + +## SYNTAX + +``` +Remove-AzureADMSAdministrativeUnit -Id [-InformationAction ] + [-InformationVariable ] [] +``` + +## DESCRIPTION +The Remove-AzureADMSAdministrativeUnit cmdlet removes an administrative unit from Azure Active Directory. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> {{ Add example code here }} +``` + +{{ Add example description here }} + +## PARAMETERS + +### -InformationAction +Specifies how this cmdlet responds to an information event. +The acceptable values for this parameter are: * Continue + +* Ignore +* Inquire +* SilentlyContinue +* Stop +* Suspend + +```yaml +Type: ActionPreference +Parameter Sets: (All) +Aliases: infa + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationVariable +Specifies a variable in which to store an information event message. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: iv + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of an administrative unit in Active Directory. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) + +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) + diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..8d563aa0 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,117 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSAdministrativeUnitMember + +## SYNOPSIS +Removes an administrative unit member. + +## SYNTAX + +``` +Remove-AzureADMSAdministrativeUnitMember -Id -MemberId + [-InformationAction ] [-InformationVariable ] [] +``` + +## DESCRIPTION +The Remove-AzureADMSAdministrativeUnitMember cmdlet removes an administrative unit member in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> {{ Add example code here }} +``` + +{{ Add example description here }} + +## PARAMETERS + +### -InformationAction +Specifies how this cmdlet responds to an information event. + +The acceptable values for this parameter are: + +- Continue +- Ignore +- Inquire +- SilentlyContinue +- Stop +- Suspend + +```yaml +Type: ActionPreference +Parameter Sets: (All) +Aliases: infa + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationVariable +Specifies an information variable. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: iv + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MemberId +Specifies the ID of the administrative unit member. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of an administrative unit in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) + +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) + diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md similarity index 82% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md index e25ca964..f8e18fa0 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplication.md @@ -23,7 +23,7 @@ Deletes an application object identified by objectId. ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -57,9 +57,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() - -[Set-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md index 27471d99..3e56b9b5 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationExtensionProperty.md @@ -24,7 +24,7 @@ Deletes an extension property from an application object. ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -73,7 +73,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() - -[New-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md index 1d44e478..3e7fa538 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} ``` This command removes the specificed key credential from the specified application. @@ -87,5 +87,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationKey]() - +[New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md similarity index 84% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md index b760ea7d..605e4d38 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Removes an owner from an application object. ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -72,7 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() - -[Get-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md index 234dd845..c541433a 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationPassword.md @@ -23,7 +23,7 @@ Remove a password from an application. ### Example 1: Removes a password from an application ``` -PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c +PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 ``` This command remove the specified password from the specified application. @@ -72,5 +72,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationPassword]() - +[New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md new file mode 100644 index 00000000..979292a9 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSApplicationVerifiedPublisher.md @@ -0,0 +1,60 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSApplicationVerifiedPublisher + +## SYNOPSIS +Removes the verified publisher from an application. + +## SYNTAX + +``` +Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId [] +``` + +## DESCRIPTION +Removes the verified publisher from an application. + +## EXAMPLES + +### Example 1: Remove the verified publisher from an application. +``` +$appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + Remove-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId +``` + +## PARAMETERS + +### -AppObjectId +The unique identifier of an Azure Active Directory Application object. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) + diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md similarity index 86% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md index 144f7bec..ac26f91e 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSConditionalAccessPolicy.md @@ -56,9 +56,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[New-AzureADMSConditionalAccessPolicy]() - -[Set-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md index 727ba68a..132d6e31 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSDeletedDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSDeletedDirectoryObject.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md index 48282111..1eeedd03 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicy.md @@ -56,9 +56,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Set-AzureADMSFeatureRolloutPolicy]() +[Set-AzureADMSFeatureRolloutPolicy](Set-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md similarity index 91% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md index a9e6bfa3..2f70e83a 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSFeatureRolloutPolicyDirectoryObject.md @@ -26,7 +26,7 @@ federation). ### Example 1: Removes a group from the cloud authentication roll-out policy from Azure AD. ``` -PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "a03b6d9e-6654-46e6-8d0a-8ed83c675ca9" -ObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\> Remove-AzureADMSFeatureRolloutPolicyDirectoryObject -Id "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes a group from the cloud authentication roll-out policy from Azure AD. @@ -73,5 +73,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Add-AzureADMSFeatureRolloutPolicyDirectoryObject]() - +[Add-AzureADMSFeatureRolloutPolicyDirectoryObject](Add-AzureADMSFeatureRolloutPolicyDirectoryObject.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md index e15d31bd..f1440f2c 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroup.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSLifecyclePolicyGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md index c3751c11..327538db 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSNamedLocationPolicy.md @@ -56,9 +56,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() - -[Get-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md index ed8fd3ad..ce095cdd 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPasswordSingleSignOnCredential.md @@ -25,7 +25,7 @@ Admin could remove the group credentials as well. ### Remove password single-sign-on credentials ``` -PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOObjectId a4210a97-5e26-4cfe-88f1-118ed4886f27 +PS C:\> Remove-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command removes the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md index 5ec93bb1..03b09c0c 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantConditionSet.md @@ -88,9 +88,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Get-AzureADMSPermissionGrantConditionSet]() - -[Set-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md similarity index 84% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md index ad001ea2..e750b6fc 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSPermissionGrantPolicy.md @@ -54,9 +54,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md similarity index 90% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md index 6512fc48..3ae2842f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleAssignment.md @@ -1,65 +1,65 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleAssignment - -## SYNOPSIS -Removes a role assignment. - -## SYNTAX - -``` -Remove-AzureADMSRoleAssignment -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 -``` - -Removes the specified role assignment from AzureAD. - -## PARAMETERS - -### -Id -Specifies the Id for role assignment. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleAssignment]() - -[New-AzureADMSRoleAssignment]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleAssignment + +## SYNOPSIS +Removes a role assignment. + +## SYNTAX + +``` +Remove-AzureADMSRoleAssignment -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 +``` + +Removes the specified role assignment from AzureAD. + +## PARAMETERS + +### -Id +Specifies the Id for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) + +[New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md similarity index 82% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md index 3651ec10..ee2e5866 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSRoleDefinition.md @@ -1,67 +1,67 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Remove-AzureADMSRoleDefinition - -## SYNOPSIS -Removes a role definition. - -## SYNTAX - -``` -Remove-AzureADMSRoleDefinition -Id [] -``` - -## DESCRIPTION -The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Remove-AzureADMSRoleDefinition -Id 62e90894-69f5-4237-9190-012177145e10 -``` - -This command removes the specified role definition from AzureAD. - -## PARAMETERS - -### -Id -Spevifies the id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - -[Set-AzureADMSRoleDefinition]() \ No newline at end of file +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleDefinition + +## SYNOPSIS +Removes a role definition. + +## SYNTAX + +``` +Remove-AzureADMSRoleDefinition -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 +``` + +This command removes the specified role definition from AzureAD. + +## PARAMETERS + +### -Id +Spevifies the id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) + +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) + +[Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md new file mode 100644 index 00000000..28bc0a02 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSScopedRoleMembership.md @@ -0,0 +1,77 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSScopedRoleMembership + +## SYNOPSIS +Removes a scoped role membership. + +## SYNTAX + +``` +Remove-AzureADMSScopedRoleMembership -Id -ScopedRoleMembershipId [] +``` + +## DESCRIPTION +The Remove-AzureADMSScopedRoleMembership cmdlet removes a scoped role membership from Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +``` +Remove-AzureADMSScopedRoleMembership -Id "1026185e-25df-4522-a380-7ab697a7241c" -ScopedRoleMembershipId "3028185e-25df-4522-a380-7ab697a7241c" +``` + +Removes scoped membership. + +## PARAMETERS + +### -Id +Specifies an object ID. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -ScopedRoleMembershipId +Specifies the ID of the scoped role membership to remove. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) + +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) + diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 3e528c94..8c473456 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet del ### Example 1: Remove a delegated permission classifications ``` -PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" ``` This command delete the delegated permission classification by Id from the service principal. diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADMSTrustFrameworkPolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md index 1afb0ad2..07d7012e 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADOAuth2PermissionGrant.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: E02E6FAA-5FE3-4EDC-8BCA-75342557F3D5 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md similarity index 86% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md index 2944a53a..7b4d053c 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADObjectSetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 81048EAD-48BE-4972-8942-8FA44F3D7979 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -80,7 +80,7 @@ Accept wildcard characters: False ``` ### -TargetObjectId -Specifies the object ID of the target. +Specifies the object ID of the target. ```yaml Type: String @@ -118,12 +118,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS - -[Get-AzureADObjectSetting](./Get-AzureADObjectSetting.md) +See the [migration guide for Remove-AzureADObjectSetting](./migrate/Remove-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. -[New-AzureADObjectSetting](./New-AzureADObjectSetting.md) +## RELATED LINKS -[Set-AzureADObjectSetting](./Set-AzureADObjectSetting.md) +[Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) +[New-AzureADObjectSetting](New-AzureADObjectSetting.md) +[Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md index 98877550..8a8ca741 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: D74563F0-14B9-43BD-8C3C-BC46CD505407 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md index 71348892..9efe098f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADScopedRoleMembership.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADScopedRoleMembership.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 937A2A6D-2DF5-43A5-8D2B-8555420254FB ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md index 0956bbc9..e5724c52 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServiceAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 064EB674-91C6-406D-B218-BD1CE3C459CF ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md index 61654121..2b37a338 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipal.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipal.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 2354DE41-1B2A-4CEE-A3F6-59A6FB28563A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md index 211f8055..e9c51e6c 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalKeyCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: AB894D03-378C-4F96-87C2-54FA2C7476B3 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md index 12ef2976..448a3938 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalOwner.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B4D81173-942E-4A7D-AFD2-543ECB31CC2E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md index b891aec3..b8695483 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPasswordCredential.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 75F2C609-19BB-4E07-8E76-4AF00C028A2A ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md similarity index 86% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md index b713e5a9..11d2d20a 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADServicePrincipalPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADServicePrincipalPolicy.md @@ -22,7 +22,7 @@ Remove-AzureADServicePrincipalPolicy -Id -PolicyId [-Informati ### Example 1: Remove a service principal policy ``` -PS C:\>Remove-AzureADApplicationPolicy -ObjectId -PolicyId +PS C:\>Remove-AzureADServicePrincipalPolicy -Id -PolicyId ``` This command removes a service principal policy. @@ -83,7 +83,7 @@ Accept wildcard characters: False ``` ### -Id -{{Fill Id Description}} +Specifies the object Id of the Service Principal. ```yaml Type: String @@ -108,7 +108,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADServicePrincipalPolicy]() +[Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) -[Get-AzureADServicePrincipalPolicy]() +[Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md index 6f9eafad..1bb9a383 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADTrustedCertificateAuthority.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 51B0B9EC-8A74-4C48-A6CE-2FA005A0B3F0 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md index 3c23604e..c355f51b 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUser.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 92AA880E-6C9D-4234-86D3-239CA64E245E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md index 8acfcba2..a3bd4c42 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserAppRoleAssignment.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: A57C8BFC-4E69-444D-8B9E-65D4767F8364 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md index d27aa757..01b5d3af 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserExtension.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserExtension.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 2D1768D6-29D4-4985-ADD3-8308FF370DDC ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md index ebb681ec..2b7a0d8f 100644 --- a/azureadps-2.0-preview/AzureAD/Remove-AzureADUserManager.md +++ b/azureadps-2.0-preview/AzureADPreview/Remove-AzureADUserManager.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 0D0A1E28-96E7-4139-908D-13C426D8065E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md b/azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Reset-AzureADMSLifeCycleGroup.md rename to azureadps-2.0-preview/AzureADPreview/Reset-AzureADMSLifeCycleGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md similarity index 92% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md index 4a8c16fe..84f7d21b 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADDeletedApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADDeletedApplication.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -41,18 +41,18 @@ d58d399f-56c3-409c-9efc-fdc28a6bd50e 3ad57eaf-2547-4161-81ae-fde64b5e1c0f Extens e9cfe5ad-c9eb-4cd7-87c2-2a69059aeb69 576ea3a9-3d7f-4bcc-a2b5-2d1a5088075e GraphDirectoryExtension -PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Remove-AzureADApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog -PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -79592454-dea7-4660-9d91-f1768e5055ac feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb feabcdd1-711a-4d55-ad5e-0d0577aaaa5e analog ``` This example shows how an application is deleted, then the deleted application is retrieved using the Get-AzureADDeletedApplication cmdlet, and subsequently the application is restored by specifying the application's Object ID in the Restore-AzureADDeletedApplication cmdlet diff --git a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md rename to azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md index 3f4a8184..f0eb0b31 100644 --- a/azureadps-2.0-preview/AzureAD/Restore-AzureADMSDeletedDirectoryObject.md +++ b/azureadps-2.0-preview/AzureADPreview/Restore-AzureADMSDeletedDirectoryObject.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md index 8aff5a7d..357ef2a2 100644 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md +++ b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADSignedInUserAllRefreshToken.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md rename to azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md index 87ccec66..766a5bf2 100644 --- a/azureadps-2.0-preview/AzureAD/Revoke-AzureADUserAllRefreshToken.md +++ b/azureadps-2.0-preview/AzureADPreview/Revoke-AzureADUserAllRefreshToken.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The cmdlet operates by resetting the **refreshTokensValidFromDateTime** user pro ### Example 1: Revoke refresh tokens for a user ``` -PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" +PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command revokes the tokens for the specified user. diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md index 7ba3eb73..7352cee8 100644 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsContactIsMemberOf.md +++ b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsContactIsMemberOf.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 323CA5E7-FD6C-403F-8581-284B30B8770E ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md index 5644c57d..f6b3a6da 100644 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md +++ b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsGroupIsMemberOf.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 7B6DBC7D-8143-47E3-A045-A76F93692099 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md index eaecdf42..02226eb8 100644 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md +++ b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsServicePrincipalIsMemberOf.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 3FA60E42-BD4A-40C9-B3FC-CEE205E7DB4D ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md rename to azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md index d71d9d20..b212e9a8 100644 --- a/azureadps-2.0-preview/AzureAD/Select-AzureADGroupIdsUserIsMemberOf.md +++ b/azureadps-2.0-preview/AzureADPreview/Select-AzureADGroupIdsUserIsMemberOf.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 66D77613-4992-463D-B318-E2D53B14AED4 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md index 4d5c1e93..e2806d7d 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADAdministrativeUnit.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADAdministrativeUnit.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureADBeta.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 80D775B6-1EA6-4F54-A727-A981B0CBC3A1 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md index d50e5f76..ae7f5597 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplication.md @@ -1,8 +1,8 @@ --- external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview -ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.custom: iamfeature=PowerShell, sfi-ropc-nochange +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -43,7 +43,7 @@ Set-AzureADApplication -ObjectId ### Example 1: Update an application ``` -PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" +PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" ``` This command updates the specified application. @@ -596,9 +596,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[New-AzureADApplication]() - -[Remove-AzureADApplication]() +[New-AzureADApplication](New-AzureADApplication.md) +[Remove-AzureADApplication](Remove-AzureADApplication.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md index 4be38923..e75cfd26 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationLogo.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationLogo.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -36,7 +36,7 @@ This cmdlet is used to set the logo for an application ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg +PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg ``` This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md index bd3df580..1861ac24 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplication.md @@ -26,7 +26,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set addition ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true +PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md index fa2578fd..2e25670c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationConnectorGroup.md @@ -25,7 +25,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 +PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc ``` Example 1: Set a new Connector Group for a specific application diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md index ade1349c..17d4621a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md @@ -28,7 +28,7 @@ If you have one certificate that includes many of your applications, you only ne ### Example 1 ``` PS C:\> $securePassword = Read-Host -AsSecureString -PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword +PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword ``` Example 1: Assign a certificate to an application configured for Application Proxy diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md index d0e2153b..d41759e9 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyApplicationSingleSignOn.md @@ -26,14 +26,14 @@ This is limited to setting No SSO, Kerberos Constrained Delegation (for applicat ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName ``` Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. ### Example 2 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None ``` Example 2: Remove SSO from an application diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md index 75f7d819..2d9fbed7 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnector.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnector.md @@ -47,7 +47,7 @@ Accept wildcard characters: False ``` ### -ConnectorGroupId -The unique idenfier of the target application proxy connector group in Azure Active Directory. +The unique identifer of the target application proxy connector group in Azure Active Directory. You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. ```yaml diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADApplicationProxyConnectorGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADApplicationProxyConnectorGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md index 8d87567f..35c7ff42 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDevice.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDevice.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 9291E4E2-ECED-49D7-947A-40485128C06F ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -32,7 +32,7 @@ The **Set-AzureADDevice** cmdlet updates a device in Azure Active Directory (AD) ### Example 1: Update a device ``` -PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" +PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" ``` This command updates the specified device. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md index c707a4a8..f5f34547 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDirectorySetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDirectorySetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 96F47B05-3D04-4298-9C60-03B60B8AD6AF ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md index 1aeb6a19..7151c61e 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADDomain.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADDomain.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 53B15037-19DD-4253-B998-D968DA05F2AC ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md index f3ec647b..9577b3ed 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADGroup.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADGroup.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 8846536B-3E57-4307-81C7-CCFFB2C6E5EC ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -28,7 +28,7 @@ The **Set-AzureADGroup** cmdlet updates a group in Azure Active Directory (AD). ### Example 1: Update a group ``` -PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" +PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" ``` This command updates the specfied group in Azure AD. diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..49f33e85 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAdministrativeUnit.md @@ -0,0 +1,205 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSAdministrativeUnit + +## SYNOPSIS +Updates an administrative unit. + +## SYNTAX + +``` +Set-AzureADMSAdministrativeUnit -Id [-InformationAction ] + [-InformationVariable ] [-Description ] [-DisplayName ] + [-IsMemberManagementRestricted ] [-MembershipRule ] [-MembershipRuleProcessingState ] + [-MembershipType ] [] +``` + +## DESCRIPTION +The Set-AzureADMSAdministrativeUnit cmdlet updates an administrative unit in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSAdministrativeUnit -Id $adminUnit.Id -MembershipType "Dynamic" -MembershipRuleProcessingState "On" -MembershipRule '(user.country -eq "United States")' +``` + +Given an existing administrative unit referenced by $adminUnit, sets the membership type to dynamic and creates a membership rule to include all users whose country or region is equal to United States. + +## PARAMETERS + +### -Description +Specifies a description. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsMemberManagementRestricted +Indicates whether the management rights on resources in the administrative units should be restricted to ONLY the administrators scoped on the AU object. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationAction +Specifies how this cmdlet responds to an information event. +The acceptable values for this parameter are: + +- Continue +- Ignore +- Inquire +- SilentlyContinue +- Stop +- Suspend + +```yaml +Type: ActionPreference +Parameter Sets: (All) +Aliases: infa + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InformationVariable +Specifies an information variable. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: iv + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of an administrative unit in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -MembershipRule +Specifies the membership rule for a dynamic administrative unit. + +For more information about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipRuleProcessingState +Specifies the rule processing state. The acceptable values for this parameter are: + +- "On". Process the group rule. +- "Paused". Stop processing the group rule. + +Changing the value of the processing state does not change the members list of the administrative unit. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MembershipType +Specifies whether the membership of this administrative unit is controlled dynamically or by manual assignment. +The acceptable values for this parameter are: + +- Assigned +- Dynamic + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/get-azureadadministrativeunit?view=azureadps-2.0-preview) + +[New-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/new-azureadmsadministrativeunit?view=azureadps-2.0-preview) + +[Remove-AzureADMSAdministrativeUnit](https://docs.microsoft.com/powershell/module/azuread/remove-azureadmsadministrativeunit?view=azureadps-2.0-preview) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md index d3dd82f1..cee3e23c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADMSApplication @@ -37,7 +38,7 @@ Updates the properties of an application object. ### Example 1: Update an application ``` -PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` +PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -45,14 +46,14 @@ PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -OrgRestrictions {orgrestrictions} ` @@ -440,9 +441,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() - -[Remove-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md index 24053c6b..d8eacf3a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSApplicationLogo.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationLogo.md @@ -23,7 +23,7 @@ Sets the logo for an application object. ### Example 1: Sets the logo of the application ``` -PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} +PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} ``` This command updates the application logo. diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md new file mode 100644 index 00000000..042a8b3b --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSApplicationVerifiedPublisher.md @@ -0,0 +1,79 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSApplicationVerifiedPublisher + +## SYNOPSIS +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. + +## SYNTAX + +``` +Set-AzureADMSApplicationVerifiedPublisher -AppObjectId + -SetVerifiedPublisherRequest [] +``` + +## DESCRIPTION +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. + +## EXAMPLES + +### Example 1: Set the verified publisher of an application. +``` +$appObjId = 'ad6c71a5-e48f-4320-bb59-92642a2d8d9f' + $mpnId = '0433167' + $req = @{verifiedPublisherId=$mpnId} + Set-AzureADMSApplicationVerifiedPublisher -AppObjectId $appObjId -SetVerifiedPublisherRequest $req +``` + +## PARAMETERS + +### -AppObjectId +The unique identifier of an Azure Active Directory Application object. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SetVerifiedPublisherRequest +A request body object containing the verifiedPublisherId property its the MPNID value. + +```yaml +Type: SetVerifiedPublisherRequest +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +### string +## OUTPUTS + +## NOTES + +## RELATED LINKS + +[Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) + diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md new file mode 100644 index 00000000..32d33ec3 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAttributeSet.md @@ -0,0 +1,102 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSAttributeSet + +## SYNOPSIS +Updates an existing attribute set. + +## SYNTAX + +``` +Set-AzureADMSAttributeSet -Id [-Description ] [-MaxAttributesPerSet ] + [] +``` + +## DESCRIPTION +Updates an Azure Active Directory (Azure AD) attribute set object identified by ID. + +## EXAMPLES + +### Example 1 +```powershell +Set-AzureADMSAttributeSet -Id "Engineering" -Description "Attributes for cloud engineering team" +``` + +Update an attribute set. + +- Attribute set: `Engineering` + +### Example 2 +```powershell +Set-AzureADMSAttributeSet -Id "Engineering" -MaxAttributesPerSet 20 +``` + +Update an attribute set. + +- Attribute set: `Engineering` + +## PARAMETERS + +### -Description +Description of the attribute set. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Name of the attribute set. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -MaxAttributesPerSet +Maximum number of custom security attributes that can be defined in the attribute set. + +```yaml +Type: Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md index 0de52e89..cb708ef3 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSAuthorizationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSAuthorizationPolicy.md @@ -148,5 +148,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSAuthorizationPolicy]() +[Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md index eccfc2b8..ef2be73a 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSConditionalAccessPolicy.md @@ -155,9 +155,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[New-AzureADMSConditionalAccessPolicy]() - -[Remove-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md new file mode 100644 index 00000000..aa7ee6c4 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinition.md @@ -0,0 +1,119 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSCustomSecurityAttributeDefinition + +## SYNOPSIS +Updates an existing custom security attribute definition. + +## SYNTAX + +``` +Set-AzureADMSCustomSecurityAttributeDefinition -Id [-Description ] [-Status ] + [-UsePreDefinedValuesOnly ] [] +``` + +## DESCRIPTION +Updates an Azure Active Directory (Azure AD) custom security attribute definition object identified by ID. + +## EXAMPLES + +### Example 1 +```powershell +Set-AzureADMSCustomSecurityAttributeDefinition -Id "Engineering_ProjectDate" -Description "Target completion date (YYYY/MM/DD)" +``` + +Update a custom security attribute definition. + +- Attribute set: `Engineering` +- Attribute: `ProjectDate` + +### Example 2 +```powershell +Set-AzureADMSCustomSecurityAttributeDefinition -Id Engineering_Project -Status "Deprecated" +``` + +Deactivate a custom security attribute definition. + +- Attribute set: `Engineering` +- Attribute: `Project` + +## PARAMETERS + +### -Description +Description of the custom security attribute definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +The unique identifier of a custom security attribute definition in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Status +Specifies whether the custom security attribute is active or deactivated. Acceptable values are 'Available' and 'Deprecated'. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -UsePreDefinedValuesOnly +Indicates whether only predefined values can be assigned to the custom security attribute. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md new file mode 100644 index 00000000..b01baeda --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue.md @@ -0,0 +1,95 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue + +## SYNOPSIS +Updates an existing custom security attribute definition predefined value. + +## SYNTAX + +``` +Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId + -Id [-IsActive ] [] +``` + +## DESCRIPTION +Updates an Azure Active Directory (Azure AD) custom security attribute definition predefined value object identified by ID. + +## EXAMPLES + +### Example +```powershell +Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttributeDefinitionId "Engineering_Project" -Id "Alpine" -IsActive $false +``` + +Deactivate a predefined value. + +- Attribute set: `Engineering` +- Attribute: `Project` +- Predefined value: `Alpine` + +## PARAMETERS + +### -CustomSecurityAttributeDefinitionId +The unique identifier of a custom security attribute definition in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Id +Predefined value for the custom security attribute. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -IsActive +Specifies whether the predefined value is active or deactivated. If set to false, this predefined value cannot be assigned to any additional supported directory objects. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md index d3e35847..45e38abb 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSFeatureRolloutPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSFeatureRolloutPolicy.md @@ -151,9 +151,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[New-AzureADMSFeatureRolloutPolicy]() +[New-AzureADMSFeatureRolloutPolicy](New-AzureADMSFeatureRolloutPolicy.md) -[Get-AzureADMSFeatureRolloutPolicy]() +[Get-AzureADMSFeatureRolloutPolicy](Get-AzureADMSFeatureRolloutPolicy.md) -[Remove-AzureADMSFeatureRolloutPolicy]() +[Remove-AzureADMSFeatureRolloutPolicy](Remove-AzureADMSFeatureRolloutPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroup.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroup.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSGroupLifecyclePolicy.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSIdentityProvider.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSIdentityProvider.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md index 0666ec31..be82da03 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSNamedLocationPolicy.md @@ -28,17 +28,17 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Update an ip named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false ``` This command updates an ip named location policy in Azure AD by PolicyId. -### Example 2: Update a country named location policy in Azure AD by PolicyId. +### Example 2: Update a country or region named location policy in Azure AD by PolicyId. ``` PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true ``` -This command updates a country named location policy in Azure AD by PolicyId. +This command updates a country or region named location policy in Azure AD by PolicyId. ## PARAMETERS @@ -172,9 +172,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[New-AzureADMSNamedLocationPolicy]() - -[Remove-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md index 700abc56..ed4827b0 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPasswordSingleSignOnCredential.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPasswordSingleSignOnCredential.md @@ -30,7 +30,7 @@ PS C:\> $credentials.Id = "a4210a97-5e26-4cfe-88f1-118ed4886f27" PS C:\> $creds1 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_1"; Value="barfoo@ms.com"; Type="text"} PS C:\> $creds2 = [Microsoft.Open.MSGraph.Model.PasswordSSOCredential]@{FieldId="param_2"; Value="my-secret"; Type="password"} PS C:\> $credentials.Credentials = @($creds1, $creds2) -PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId 9ac9883e-0ac5-4c32-8737-4267f56a28cc -PasswordSSOCredential $credentials +PS C:\> Set-AzureADMSPasswordSingleSignOnCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordSSOCredential $credentials ``` This command sets the password sso credentials for the given ObjectId and PasswordSSOObjectId. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md similarity index 87% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md index 16db545d..dc40ee08 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantConditionSet.md @@ -39,9 +39,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -55,16 +55,16 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS @@ -253,9 +253,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Get-AzureADMSPermissionGrantConditionSet]() - -[Remove-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md index 4cd726ac..4782f2c6 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPermissionGrantPolicy.md @@ -85,9 +85,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md similarity index 100% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleAssignmentRequest.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleAssignmentRequest.md diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md similarity index 95% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md index 63745ea1..1e720a09 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSPrivilegedRoleSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSPrivilegedRoleSetting.md @@ -31,8 +31,8 @@ Update role setting ``` PS C:\> $setting = New-Object Microsoft.Open.MSGraph.Model.AzureADMSPrivilegedRuleSetting PS C:\> $setting.RuleIdentifier = "JustificationRule" - PS C:\> $setting.Setting = "{'required':false}" - PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id ff518d09-47f5-45a9-bb32-71916d9aeadf -ResourceId 3f5887ed-dd6e-4821-8bde-c813ec508cf9 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting + PS C:\> $setting.Setting = "{`"required`":false}" + PS C:\> Set-AzureADMSPrivilegedRoleSetting -ProviderId AzureResources -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 -ResourceId a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 -RoleDefinitionId 2387ced3-4e95-4c36-a915-73d803f93702 -UserMemberSettings $setting ``` Update a role setting by setting the justification to be false diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md index 356f13ae..a448a95c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSRoleDefinition.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSRoleDefinition.md @@ -1,175 +1,175 @@ ---- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -Module Name: AzureADPreview -online version: -schema: 2.0.0 ---- - -# Set-AzureADMSRoleDefinition - -## SYNOPSIS -Update a role definition. - -## SYNTAX - -``` -Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] - [-ResourceScopes ] [-IsEnabled ] - [-RolePermissions ] - [-TemplateId ] [-Version ] [] -``` - -## DESCRIPTION -The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). - -## EXAMPLES - -### Example 1 -```powershell -PS C:\> Set-AzureADMSRoleDefinition -ID c466024e-f789-4409-a897-d220916814b1 -DisplayName 'UpdatedDisplayName' -``` - -This command updates the specified role definition in Azure AD. - -## PARAMETERS - -### -Description -Specifies a description for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DisplayName -Specifies a display name for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -Specifies Id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByPropertyName, ByValue) -Accept wildcard characters: False -``` - -### -IsEnabled -Specifies whether the role definition is enabled. - -```yaml -Type: Boolean -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceScopes -Specifies the resource scopes for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[System.String] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -RolePermissions -Specifies permissions for the role definition. - -```yaml -Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -TemplateId -Specifies template id for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -Specifies version for the role definition. - -```yaml -Type: String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### System.String - -## OUTPUTS - -### System.Object - -## NOTES - -## RELATED LINKS - -[Get-AzureADMSRoleDefinition]() - -[New-AzureADMSRoleDefinition]() - -[Remove-AzureADMSRoleDefinition]() +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSRoleDefinition + +## SYNOPSIS +Update a role definition. + +## SYNTAX + +``` +Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + [-ResourceScopes ] [-IsEnabled ] + [-RolePermissions ] + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' +``` + +This command updates the specified role definition in Azure AD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies Id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object + +## NOTES + +## RELATED LINKS + +[Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) + +[New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) + +[Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md new file mode 100644 index 00000000..47f4f522 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSServicePrincipal.md @@ -0,0 +1,363 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSServicePrincipal + +## SYNOPSIS +Updates a service principal. + +## SYNTAX + +``` +Set-AzureADMSServicePrincipal -Id [-AccountEnabled ] [-AppId ] + [-AppRoleAssignmentRequired ] [-CustomSecurityAttributes ] [-DisplayName ] + [-ErrorUrl ] [-LogoutUrl ] [-Homepage ] [-SamlMetadataUrl ] + [-MicrosoftFirstParty ] [-PublisherName ] [-PreferredTokenSigningKeyThumbprint ] + [-ReplyUrls ] + [-ServicePrincipalNames ] + [-Tags ] + [-KeyCredentials ] + [-PasswordCredentials ] + [] +``` + +## DESCRIPTION +Updates a service principal in Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSServicePrincipal -Id 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False +``` + +This command disables the account of the specified service principal. + +### Example 2 +```powershell +PS C:\> $attributes = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Baker","Cascade") + } +} +PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributes +``` + +Assign a custom security attribute with a multi-string value to an application (service principal). + +- Attribute set: `Engineering` +- Attribute: `Project` +- Attribute data type: Collection of Strings +- Attribute value: `("Baker","Cascade")` + +### Example 3 +```powershell +PS C:\> $attributesUpdate = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Alpine","Baker") + } +} +PS C:\> Set-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -CustomSecurityAttributes $attributesUpdate +``` + +Update a custom security attribute with a multi-string value for an application (service principal). + +- Attribute set: `Engineering` +- Attribute: `Project` +- Attribute data type: Collection of Strings +- Attribute value: `("Alpine","Baker")` + +## PARAMETERS + +### -AccountEnabled +Indicates whether the account is enabled. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AppId +Specifies the application ID. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AppRoleAssignmentRequired +Indicates whether an application role assignment is required. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -CustomSecurityAttributes +Custom security attributes for the service principal. + +```yaml +Type: Object +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies the display name. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ErrorUrl +Specifies the error URL. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Homepage +Specifies the home page. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of a service principal in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -KeyCredentials +Specifies key credentials. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.MsKeyCredential] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -LogoutUrl +Specifies the logout URL. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -MicrosoftFirstParty +Indicates whether the service principal is for a Microsoft first-party app. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PasswordCredentials +Specifies password credentials. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.MsPasswordCredential] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PreferredTokenSigningKeyThumbprint +Preferred token signing key thumbprint for the service principal. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PublisherName +Specifies the publisher name. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ReplyUrls +The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SamlMetadataUrl +@{Text=} + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ServicePrincipalNames +Specifies service principal names. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Tags +Specifies an array of tags. +Note that if you intend for this service principal to show up in the All Applications list in the admin portal, you need to set this value to {WindowsAzureActiveDirectoryIntegratedApp} + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md index 97e6faae..495338e3 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADMSTrustFrameworkPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSTrustFrameworkPolicy.md @@ -20,7 +20,7 @@ Set-AzureADMSTrustFrameworkPolicy [-Id ] [-OutputFilePath ] -Con ### File ``` -Set-AzureADMSTrustFrameworkPolicy [-Id ] -InputFilePath [-OutputFilePath ] +Set-AzureADMSTrustFrameworkPolicy -Id -InputFilePath [-OutputFilePath ] [] ``` @@ -94,7 +94,7 @@ Type: String Parameter Sets: (All) Aliases: -Required: False +Required: True Position: Named Default value: None Accept pipeline input: False diff --git a/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md new file mode 100644 index 00000000..268745f7 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADMSUser.md @@ -0,0 +1,146 @@ +--- +external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureADPreview +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSUser + +## SYNOPSIS +Updates a user. + +## SYNTAX + +``` +Set-AzureADMSUser -Id [-DisplayName ] [-CustomSecurityAttributes ] + [-UserPrincipalName ] [] +``` + +## DESCRIPTION +Updates a user in Azure Active Directory (AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> $user = Get-AzureADMSUser -UserPrincipalName TestUser@example.com +PS C:\> $user.DisplayName = 'YetAnotherTestUser' +PS C:\> Set-AzureADMSUser -UserPrincipalName TestUser@example.com -Displayname $user.Displayname +``` + +Update a user. + +### Example 2 +```powershell +PS C:\> $attributes = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Baker","Cascade") + } +} +PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes +``` + +Assign a custom security attribute with a multi-string value to a user. + +- Attribute set: `Engineering` +- Attribute: `Project` +- Attribute data type: Collection of Strings +- Attribute value: `("Baker","Cascade")` + +### Example 3 +```powershell +PS C:\> $attributesUpdate = @{ + Engineering = @{ + "@odata.type" = "#Microsoft.DirectoryServices.CustomSecurityAttributeValue" + "Project@odata.type" = "#Collection(String)" + Project = @("Alpine","Baker") + } +} +PS C:\> Set-AzureADMSUser -Id dbb22700-a7de-4372-ae78-0098ee60e55e -CustomSecurityAttributes $attributes +``` + +Update a custom security attribute with a multi-string value for a user. + +- Attribute set: `Engineering` +- Attribute: `Project` +- Attribute data type: Collection of Strings +- Attribute value: `("Alpine","Baker")` + +## PARAMETERS + +### -CustomSecurityAttributes +Custom security attributes for the user. + +```yaml +Type: Object +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies the user's display name. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +Specifies the ID of a user in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -UserPrincipalName +Specifies the user principal name of a user in Azure AD. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### System.String + +## OUTPUTS + +### System.Object +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md similarity index 89% rename from azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md index 85a3a2e2..cbb4e221 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADObjectSetting.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADObjectSetting.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 505A49A7-2C60-4D87-BE2C-AE5BF7B5FD86 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -134,10 +134,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADObjectSetting](./migrate/Set-AzureADObjectSetting.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADObjectSetting](./Get-AzureADObjectSetting.md) +[Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) -[New-AzureADObjectSetting](./New-AzureADObjectSetting.md) +[New-AzureADObjectSetting](New-AzureADObjectSetting.md) -[Remove-AzureADObjectSetting](./Remove-AzureADObjectSetting.md) +[Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md index 649dc951..2121c394 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADPolicy.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADPolicy.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 1575D032-020F-4471-A408-2487C93940AF ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -30,7 +30,7 @@ The **Set-AzureADPolicy** cmdlet sets a policy in Azure Active Directory (AD). ### Example 1: Update a policy ``` -PS C:\>Set-AzureADPolicy -ObjectId -DisplayName +PS C:\>Set-AzureADPolicy -Id -DisplayName ``` This command updates the specified policy in Azure AD. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md similarity index 97% rename from azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md index 6fbd1f20..e527e098 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADServicePrincipal.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADServicePrincipal.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: 540A8E20-80C9-48D8-BE49-E1DA84FD3BF7 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -35,7 +35,7 @@ The **Set-AzureADServicePrincipal** cmdlet updates a service principal in Azure ### Example 1: Disable the account of a service principal ``` -PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False +PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False ``` This command disables the account of the specified service principal. @@ -178,7 +178,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifeis the ID of a service principal in Azure AD. +Specifies the ID of a service principal in Azure AD. ```yaml Type: String diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md similarity index 96% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md index 3210f6b4..65a52d93 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTenantDetail.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTenantDetail.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -82,7 +82,7 @@ Accept wildcard characters: False ``` ### -TechnicalNotificationMails -The email addres(es) that are used for technical notification emails +The email address(es) that are used for technical notification emails ```yaml Type: System.Collections.Generic.List`1[System.String] diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md index 9f586e45..7ab4d140 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADTrustedCertificateAuthority.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: E3628C6F-0F08-49DF-8A48-35E8FF4ABB65 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUser.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md index f90c2272..05e4aa8b 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUser.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUser.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -77,7 +77,7 @@ Accept wildcard characters: False ``` ### -Country -Specifies the user's country. +Specifies the user's country or region. ```yaml Type: String @@ -585,9 +585,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[New-AzureADUser]() +[New-AzureADUser](New-AzureADUser.md) -[Remove-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md similarity index 99% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md index 91ad9c55..e8dae2b5 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserExtension.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserExtension.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: DFEF698C-93D2-4D67-A8B2-4A1D3ADDCBBA ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md similarity index 88% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md index 6e29421b..96c0c77e 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserLicense.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserLicense.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: A98FA4E7-3662-433C-A28D-CAF4D60592A1 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -13,6 +13,9 @@ schema: 2.0.0 ## SYNOPSIS Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +>[!NOTE] +> The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. + ## SYNTAX ``` @@ -44,7 +47,7 @@ The third command creates an **AssignedLicense** type, and then stores it in the The fourth command set the **SkuId** property of $License to the same value as the **SkuId** property of $LicensedUser. -The fifth commmand creates an **AssignedLicenses** object, and stores it in the $Licenses variable. +The fifth command creates an **AssignedLicenses** object, and stores it in the $Licenses variable. The sixth command adds the license in $License to $Licenses. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md similarity index 93% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md index d05ad852..6a1aafae 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserManager.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserManager.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureADPreview ms.assetid: B218B2D5-04BF-4957-9902-1DBE75C746E4 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Set-AzureADUserManager** cmdlet update the manager for a user in Azure Act ### Example 1: Update a user's manager ``` -PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command update's the manager for the specified user. @@ -115,4 +115,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable [Get-AzureADUserManager](./Get-AzureADUserManager.md) [Remove-AzureADUserManager](./Remove-AzureADUserManager.md) - diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md index e9eb5565..afbd645c 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserPassword.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: FFAE1502-E55E-46E2-BB77-632BAF9323B4 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -27,7 +27,7 @@ The **Set-AzureADUserPassword** cmdlet sets the password for a user in Azure Act ### Example 1: Set a user's password ``` -PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password +PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password ``` This command sets the specified user's password. diff --git a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md similarity index 94% rename from azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md rename to azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md index 64584fab..c86ff357 100644 --- a/azureadps-2.0-preview/AzureAD/Set-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0-preview/AzureADPreview/Set-AzureADUserThumbnailPhoto.md @@ -2,7 +2,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xml Module Name: AzureADPreview ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- @@ -36,10 +36,10 @@ This cmdlet is used to set the thumbnail photo for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg +PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg ``` -This example sets the thumbnail photo of the user specified witht eh PObjectId parameter to the image specified with the FilePath parameter +This example sets the thumbnail photo of the user specified with the PObjectId parameter to the image specified with the FilePath parameter ## PARAMETERS diff --git a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md b/azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md similarity index 98% rename from azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md rename to azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md index fe63c4bd..bab9e3a0 100644 --- a/azureadps-2.0-preview/AzureAD/Update-AzureADSignedInUserPassword.md +++ b/azureadps-2.0-preview/AzureADPreview/Update-AzureADSignedInUserPassword.md @@ -3,7 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.Custom.dll-Help.xm Module Name: AzureADPreview ms.assetid: 8959FA62-5E06-4C57-90CC-985F7467BC59 ms.custom: iamfeature=PowerShell -ms.reviewer: rodejo +ms.reviewer: stevemutungi online version: schema: 2.0.0 --- diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md new file mode 100644 index 00000000..445d7204 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADObjectSetting.md @@ -0,0 +1,57 @@ +--- +title: Get-AzureADObjectSetting +description: This article provides migration details from Get-AzureADObjectSetting command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADObjectSetting + +This article provides migration details from Get-AzureADObjectSetting command to Microsoft Graph PowerShell. + +> [!IMPORTANT] +> This is a Beta command. The v1.0 version is also available as [Get-MgGroupSetting](/powershell/module/Microsoft.Graph.Groups/Get-MgGroupSetting). + +## Summary + ++ Azure AD Command: [Get-AzureADObjectSetting](/powershell/module/azuread/get-azureadobjectsetting) ++ Azure AD Module: AzureADPreview ++ Microsoft Graph Command: [Get-MgBetaGroupSetting](/powershell/module/Microsoft.Graph.Beta.Groups/Get-MgBetaGroupSetting) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgBetaGroupSetting)) ++ Graph Module: Microsoft.Graph.Beta.Groups ++ Graph Endpoint: GET /groupSettings/{groupSettingId} | /groups/{groupId}/settings/{groupSettingId} + +## Permissions + +### List tenant-wide settings + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, Directory.ReadWrite.All | + +### List group-specific settings + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +View more [details on permissions](/graph/api/groupsetting-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|NA| +|Id|NA| +|TargetObjectId|GroupId| +|TargetType|NA| +|Top|NA| \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md new file mode 100644 index 00000000..2d671a99 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/migrate/Get-AzureADPolicyAppliedObject.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADPolicyAppliedObject +description: This article provides migration details from Get-AzureADPolicyAppliedObject command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADPolicyAppliedObject + +This article provides migration details from Get-AzureADPolicyAppliedObject command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADPolicyAppliedObject](/powershell/module/azuread/get-azureadpolicyappliedobject) ++ Azure AD Module: AzureADPreview ++ Microsoft Graph Command: [Get-MgBetaPolicyHomeRealmDiscoveryPolicyApplyTo](/powershell/module/microsoft.graph.beta.identity.signins/get-mgbetapolicyhomerealmdiscoverypolicyapplyto) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgBetaPolicyHomeRealmDiscoveryPolicyApplyTo)) ++ Graph Module: Microsoft.Graph.Beta.Identity.SignIns ++ Graph Endpoint: GET /servicePrincipals/{id}/homeRealmDiscoveryPolicies + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +View more [details on permissions](/graph/api/serviceprincipal-list-homerealmdiscoverypolicies#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|HomeRealmDiscoveryPolicyId| \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md new file mode 100644 index 00000000..8148f971 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/migrate/New-AzureADObjectSetting.md @@ -0,0 +1,41 @@ +--- +title: New-AzureADObjectSetting +description: This article provides migration details from New-AzureADObjectSetting command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADObjectSetting + +This article provides migration details from New-AzureADObjectSetting command to Microsoft Graph PowerShell. + +> [!IMPORTANT] +> This is a Beta command. The v1.0 version is also available as [New-MgGroupSetting](/powershell/module/microsoft.graph.groups/new-mggroupsetting). + +## Summary + ++ Azure AD Command: [New-AzureADObjectSetting](/powershell/module/azuread/new-azureadobjectsetting) ++ Azure AD Module: AzureADPreview ++ Microsoft Graph Command: [New-MgBetaGroupSetting](/powershell/module/microsoft.graph.beta.groups/new-mgbetagroupsetting) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgBetaGroupSetting)) ++ Graph Module: Microsoft.Graph.Beta.Groups ++ Graph Endpoint: POST /groupSettings (Create a tenant-wide setting) | /groups/{id}/settings (Create a group-specific setting) + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-post-settings-permissions.md)] + +View more [details on permissions](/graph/api/group-post-settings#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|DirectorySetting|NA| +|TargetObjectId|GroupId| +|TargetType|NA| \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md new file mode 100644 index 00000000..a66d667b --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/migrate/Remove-AzureADObjectSetting.md @@ -0,0 +1,57 @@ +--- +title: Remove-AzureADObjectSetting +description: This article provides migration details from Remove-AzureADObjectSetting command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADObjectSetting + +This article provides migration details from Remove-AzureADObjectSetting command to Microsoft Graph PowerShell. + +> [!IMPORTANT] +> This is a Beta command. The v1.0 version is also available as [Remove-MgGroupSetting](/powershell/module/Microsoft.Graph.Groups/Remove-MgGroupSetting). + +## Summary + ++ Azure AD Command: [Remove-AzureADObjectSetting](/powershell/module/azuread/remove-azureadobjectsetting) ++ Azure AD Module: AzureADPreview ++ Microsoft Graph Command: [Remove-MgBetaGroupSetting](/powershell/module/microsoft.graph.beta.groups/remove-mgbetagroupsetting) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgBetaGroupSetting)) ++ Graph Module: Microsoft.Graph.Beta.Groups ++ Graph Endpoint: DELETE /groupSettings/{groupSettingId} (Delete a tenant-wide setting) | /groups/{groupId}/settings/{groupSettingId} (Delete a group-specific setting) + +## Permissions + +### For all settings except the Consent Policy Settings object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +### For the Consent Policy Settings object + +The following permissions are required to update the "Consent Policy Settings" **directorySetting** object. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.Authorization | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.Authorization | + +View more [details on permissions](/graph/api/groupsetting-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|NA| +|TargetObjectId|GroupId| +|TargetType|NA| \ No newline at end of file diff --git a/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md b/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md new file mode 100644 index 00000000..553d9f34 --- /dev/null +++ b/azureadps-2.0-preview/AzureADPreview/migrate/Set-AzureADObjectSetting.md @@ -0,0 +1,60 @@ +--- +title: Set-AzureADObjectSetting +description: This article provides migration details from Set-AzureADObjectSetting command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADObjectSetting + +This article provides migration details from Set-AzureADObjectSetting command to Microsoft Graph PowerShell. + +> [!IMPORTANT] +> This is a Beta command. The v1.0 version is also available as [Update-MgGroupSetting](/powershell/module/Microsoft.Graph.Groups/Update-MgGroupSetting). + +## Summary + ++ Azure AD Command: [Set-AzureADObjectSetting](/powershell/module/azuread/set-azureadobjectsetting) ++ Azure AD Module: AzureADPreview ++ Microsoft Graph Command: [Update-MgBetaGroupSetting](/powershell/module/microsoft.graph.beta.groups/update-mgbetagroupsetting) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgBetaGroupSetting)) ++ Graph Module: Microsoft.Graph.Beta.Groups ++ Graph Endpoint: PATCH /groupSettings/{groupSettingId} (Update a tenant-wide setting) | PATCH /groups/{groupId}/settings/{groupSettingId} (Update a group-specific setting) + +## Permissions + +### List tenant-wide settings + +### For all settings except the Consent Policy Settings object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +### For the Consent Policy Settings object + +The following permissions are required to update the "Consent Policy Settings" **directorySetting** object. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.Authorization | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.Authorization | + +View more [details on permissions](/graph/api/groupsetting-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|NA| +|TargetObjectId|GroupId| +|TargetType|NA| +|DirectorySetting|DirectorySettingId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md index 1a0f02ef..fb39ac6d 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADApplicationOwner.md @@ -18,13 +18,15 @@ Add-AzureADApplicationOwner -ObjectId -RefObjectId [-Informati ``` ## DESCRIPTION -The Add-AzureADApplicationOwner cmdlet adds an owner to an Azure Active Directory application. +The Add-AzureADApplicationOwner cmdlet adds an owner to a Microsoft Entra ID application. ## EXAMPLES -### Example 1: Add an owner to an application +### Example 1: Add a user as an owner to an application ``` -PS C:\>Add-AzureADApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\> $ApplicationId = (Get-AzureADApplication -Top 1).ObjectId +PS C:\> $UserObjectId = (Get-AzureADUser -Top 1).ObjectId +PS C:\> Add-AzureADApplicationOwner -ObjectId $ApplicationId -RefObjectId $UserObjectId ``` This command adds an owner to an application. @@ -69,7 +71,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of an application in Azure Active Directory. +Specifies the ID of an application in Microsoft Entra ID. ```yaml Type: String @@ -107,9 +109,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Add-AzureADApplicationOwner](./migrate/Add-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADApplicationOwner]() +[Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) -[Remove-AzureADApplicationOwner]() +[Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md index 5e0ebba7..41f90db1 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADDeviceRegisteredOwner.md @@ -17,7 +17,7 @@ Add-AzureADDeviceRegisteredOwner -ObjectId -RefObjectId [Add-AzureADDirectoryRoleMember -ObjectId 019ea7a2-1613-47c9-81cb-20ba35b1ae48 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds a member to an Active Directory role. @@ -108,9 +108,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Add-AzureADDirectoryRoleMember](./migrate/Add-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. -[Get-AzureADDirectoryRoleMember]() +## RELATED LINKS -[Remove-AzureADDirectoryRoleMember]() +[Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) +[Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md index 5af5e9d1..e04f0330 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupMember.md @@ -24,7 +24,7 @@ The Add-AzureADGroupMember cmdlet adds a member to a group. ### Example 1: Add a member to a group ``` -PS C:\>Add-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds a member to a group. @@ -70,7 +70,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of a group in Azure Active Directory. +Specifies the ID of a group in the Microsoft Entra ID. ```yaml Type: String @@ -85,7 +85,7 @@ Accept wildcard characters: False ``` ### -RefObjectId -Specifies the ID of the Active Directory object that will be assigned as owner/manager/member. +Specifies the ID of the Microsoft Entra ID object that will be assigned as owner/manager/member. ```yaml Type: String @@ -108,9 +108,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Add-AzureADGroupMember](./migrate/Add-AzureADGroupMember.md) to the Microsoft Graph PowerShell. -[Get-AzureADGroupMember]() +## RELATED LINKS -[Remove-AzureADGroupMember]() +[Get-AzureADGroupMember](Get-AzureADGroupMember.md) +[Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md index 87acfbc7..6f2e34d6 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADGroupOwner.md @@ -18,13 +18,13 @@ Add-AzureADGroupOwner -ObjectId -RefObjectId [-InformationActi ``` ## DESCRIPTION -The Add-AzureADGroupOwner cmdlet adds an owner to an Azure Active Directory group. +The Add-AzureADGroupOwner cmdlet adds an owner to the Microsoft Entra ID group. ## EXAMPLES ### Example 1: Add an owner to a group ``` -PS C:\>Add-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -RefObjectId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Add-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command adds an owner to a group. @@ -70,7 +70,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of a group in Azure Active Directory. +Specifies the ID of a group in the Microsoft Entra ID. ```yaml Type: String @@ -85,7 +85,7 @@ Accept wildcard characters: False ``` ### -RefObjectId -Specifies the ID of the Azure Active Directory object that will be assigned as owner/manager/member. +Specifies the ID of the Microsoft Entra ID object that will be assigned as owner/manager/member. ```yaml Type: String @@ -108,9 +108,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Add-AzureADGroupOwner](./migrate/Add-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. -[Get-AzureADGroupOwner]() +## RELATED LINKS -[Remove-AzureADGroupOwner]() +[Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) +[Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md index 811e5d16..553eb92b 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSAdministrativeUnitMember.md @@ -18,7 +18,7 @@ Add-AzureADMSAdministrativeUnitMember -Id -RefObjectId ``` ## DESCRIPTION -The Add-AzureADMSAdministrativeUnitMember cmdlet adds an Active Directory administrative unit member. +The Add-AzureADMSAdministrativeUnitMember cmdlet adds a Microsoft Entra ID administrative unit member. ## EXAMPLES @@ -69,7 +69,7 @@ Accept wildcard characters: False ``` ### -Id -Specifies the ID of an Active Directory administrative unit. +Specifies the ID of a Microsoft Entra ID administrative unit. ```yaml Type: String @@ -84,7 +84,7 @@ Accept wildcard characters: False ``` ### -RefObjectId -Specifies the unique ID of the specific Azure Active Directory object that will be assigned as owner/manager/member. +Specifies the unique ID of the specific Microsoft Entra ID object that will be assigned as owner/manager/member. ```yaml Type: String @@ -107,9 +107,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Add-AzureADMSAdministrativeUnitMember](./migrate/Add-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSAdministrativeUnitMember]() +[Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) -[Remove-AzureADMSAdministrativeUnitMember]() +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md index f2721e81..389ecae4 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Adds an owner for an application object. ### Example 1: Add an owner to an application ``` -PS C:\>Add-AzureADMSApplicationOwner -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 -RefObjectId c13dd34a-492b-4561-b171-40fcce2916c5 +PS C:\>Add-AzureADMSApplicationOwner -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId bbbbbbbb-1111-2222-3333-cccccccccccc ``` This command adds an owner to an application. @@ -31,7 +31,7 @@ This command adds an owner to an application. ## PARAMETERS ### -ObjectId -The unique identifier of the object specific Azure Active Directory object +The unique identifier of the object specific Microsoft Entra ID object ```yaml Type: String @@ -46,7 +46,7 @@ Accept wildcard characters: False ``` ### -RefObjectId -The unique identifier of the specific Azure Active Directory object that will be assigned as owner/manager/member +The unique identifier of the specific Microsoft Entra ID object that will be assigned as owner/manager/member ```yaml Type: String @@ -72,7 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationOwner]() - -[Remove-AzureADMSApplicationOwner]() +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md index 53763c61..8acc072d 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSLifecyclePolicyGroup.md @@ -69,6 +69,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Add-AzureADMSLifecyclePolicyGroup](./migrate/Add-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md index de63808a..8585f58f 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSScopedRoleMembership.md @@ -25,22 +25,20 @@ The Add-AzureADMSScopedRoleMembership cmdlet adds a scoped role membership to an ### Example 1 ``` -$User = Get-AzureADUser -SearchString "The user that will be an admin on this unit" - $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Account Administrator" +$User = Get-AzureADUser -SearchString "" + $Role = Get-AzureADDirectoryRole | Where-Object -Property DisplayName -EQ -Value "User Administrator" $Unit = Get-AzureADMSAdministrativeUnit | Where-Object -Property DisplayName -Eq -Value "" - $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo.RoleMemberInfo + $RoleMember = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRolememberinfo $RoleMember.Id = $User.ObjectID Add-AzureADMSScopedRoleMembership -Id $Unit.Id -RoleId $Role.ObjectId -RoleMemberInfo $RoleMember ``` -This cmdlet returns the Scope role membership object: - -AdministrativeUnitId RoleId -------------------------- ------------ c9ab56cc-e349-4237-856e-cab03157a91e 526b7173-5a6e-49dc-88ec-b677a9093709 +This cmdlet returns the Scope role membership object. ## PARAMETERS ### -AdministrativeUnitId -Specifies the ID of an admininstrative unit. +Specifies the ID of an administrative unit. ```yaml Type: String @@ -110,7 +108,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSScopedRoleMembership]() - -[Remove-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 9f3e0c94..cbbf4b78 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,12 +24,12 @@ The Add-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet create ### Example 1: Create Delegated Permission Classification ``` -PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -PermissionId "205e70e5-aba6-4c52-a976-6d2d46c48043" -Classification Low -PermissionName "Sites.Read.All" +PS C:\> Add-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -PermissionId "b340eb25-3456-403f-be2f-af7a0d370277" -Classification Low -PermissionName "User.ReadBasic.All" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE -PermissionId : 205e70e5-aba6-4c52-a976-6d2d46c48043 -PermissionName : Sites.Read.All +PermissionId : b340eb25-3456-403f-be2f-af7a0d370277 +PermissionName : User.ReadBasic.All ``` This command creates a delegated permission classification for the given permission on the service principal. @@ -109,5 +109,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Online.Administration.DelegatedPermissionClassification + ## NOTES + +See the [migration guide for Add-AzureADMSServicePrincipalDelegatedPermissionClassification](./migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md index 55018270..861a526f 100644 --- a/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Add-AzureADServicePrincipalOwner.md @@ -8,6 +8,7 @@ schema: 2.0.0 # Add-AzureADServicePrincipalOwner ## SYNOPSIS + Adds an owner to a service principal. ## SYNTAX @@ -18,15 +19,17 @@ Add-AzureADServicePrincipalOwner -ObjectId -RefObjectId ``` ## DESCRIPTION + The Add-AzureADServicePrincipalOwner cmdlet adds an owner to a service principal in Azure Active Directory. ## EXAMPLES ### Example 1: Add a user as an owner to a service principal + ``` PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId PS C:\> $OwnerId = (Get-AzureADUser -Top 1).ObjectId -PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId -$OwnerId +PS C:\> Add-AzureADServicePrincipalOwner -ObjectId $ServicePrincipalId -RefObjectId $OwnerId ``` The first command gets the object ID of a service principal by using the Get-AzureADServicePrincipal (./Get-AzureADServicePrincipal.md)cmdlet, and then stores it in the $ServicePrincipalId variable. @@ -38,6 +41,7 @@ The final command adds the user specified by $OwnerId an owner to a service prin ## PARAMETERS ### -InformationAction + Specifies how this cmdlet responds to an information event. The acceptable values for this parameter are: @@ -61,6 +65,7 @@ Accept wildcard characters: False ``` ### -InformationVariable + Specifies a variable in which to store an information event message. ```yaml @@ -76,6 +81,7 @@ Accept wildcard characters: False ``` ### -ObjectId + Specifies the ID of a service principal in Active Directory. ```yaml @@ -91,6 +97,7 @@ Accept wildcard characters: False ``` ### -RefObjectId + Specifies the ID of the Active Directory object to assign as owner/manager/member. ```yaml @@ -106,6 +113,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -114,13 +122,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Add-AzureADServicePrincipalOwner](./migrate/Add-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[Get-AzureADServicePrincipalOwner]() +[Get-AzureADServicePrincipalOwner](Get-AzureADServicePrincipalOwner.md) -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Remove-AzureADServicePrincipalOwner]() +[Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) diff --git a/azureadps-2.0/AzureAD/AzureActiveDirectory.md b/azureadps-2.0/AzureAD/AzureAD.md similarity index 56% rename from azureadps-2.0/AzureAD/AzureActiveDirectory.md rename to azureadps-2.0/AzureAD/AzureAD.md index 5099f9a1..fc21159d 100644 --- a/azureadps-2.0/AzureAD/AzureActiveDirectory.md +++ b/azureadps-2.0/AzureAD/AzureAD.md @@ -1,72 +1,86 @@ --- Module Name: AzureAD Module Guid: b433e830-b479-4f7f-9c80-9cc6c28e1b51 -Download Help Link: {{Please enter FwLink manually}} -Help Version: {{Please enter version of help manually (X.X.X.X) format}} Locale: en-US ms.assetid: 7D9D9507-ADE5-45BD-97F8-0CCCDA3D3B58 -ms.reviewer: rodejo +ms.reviewer: stevemutungi ms.custom: iamfeature=PowerShell --- -# Azure Active Directory PowerShell for Graph module + +# AzureAD Module + ## Description -The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: -Windows 10 -Windows 8.1 Pro -Windows 8.1 Enterprise -Windows 7 SP1 -Windows Server 2016 TP5 -Windows Server 2012 R2 -Windows Server 2008 R2 SP1 +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536)). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + +The Azure Active Directory PowerShell for Graph module can be downloaded and installed from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/). The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems: + +- Windows 10 +- Windows 8.1 Pro +- Windows 8.1 Enterprise +- Windows 7 SP1 +- Windows Server 2016 TP5 +- Windows Server 2012 R2 +- Windows Server 2008 R2 SP1 -PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). +PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from [here](https://www.microsoft.com/en-us/download/details.aspx?id=30653). -For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azuread/). +For more detailed info on installation of the AzureAD cmdlets please see: [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2). These are the cmdlets in the Azure Active Directory PowerShell for Graph module. -## Administrative Units +## AzureAD Cmdlets -### [Add-AzureADAdministrativeUnitMember](Add-AzureADAdministrativeUnitMember.md) -Adds an administrative unit member. +### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) +Adds an owner to an application. -### [Add-AzureADScopedRoleMembership](Add-AzureADScopedRoleMembership.md) -Adds a scoped role membership to an administrative unit. +### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) +Adds a registered owner for a device. -### [Get-AzureADAdministrativeUnit](Get-AzureADAdministrativeUnit.md) -Gets an administrative unit. +### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) +Adds a registered user for a device. -### [Get-AzureADAdministrativeUnitMember](Get-AzureADAdministrativeUnitMember.md) -Gets a member of an administrative unit. +### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) +Adds a member to a directory role. -### [Get-AzureADScopedRoleMembership](Get-AzureADScopedRoleMembership.md) -Gets a scoped role membership from an administrative unit. +### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) +Adds a member to a group. -### [New-AzureADAdministrativeUnit](New-AzureADAdministrativeUnit.md) -Creates an administrative unit. +### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) +Adds an owner to a group. -### [Remove-AzureADAdministrativeUnit](Remove-AzureADAdministrativeUnit.md) -Removes an administrative unit. +### [Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) +Adds an administrative unit member. -### [Remove-AzureADAdministrativeUnitMember](Remove-AzureADAdministrativeUnitMember.md) -Removes an administrative unit member. +### [Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +Adds an owner for an application object. -### [Remove-AzureADScopedRoleMembership](Remove-AzureADScopedRoleMembership.md) -Removes a scoped role membership. +### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) +Adds a group to a lifecycle policy -### [Set-AzureADAdministrativeUnit](Set-AzureADAdministrativeUnit.md) -Updates an administrative unit. +### [Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) +Adds a scoped role membership to an administrative unit. +### [Add-AzureADMSServicePrincipalDelegatedPermissionClassification](Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Add a classification for a delegated permission. -## Applications +### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) +Adds an owner to a service principal. -### [Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) -Adds an owner to an application. +### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) +Validate the ownership of a domain. + +### [Connect-AzureAD](Connect-AzureAD.md) +Connects with an authenticated account to use Active Directory cmdlet requests. -### [Add-AzureADApplicationPolicy](Add-AzureADApplicationPolicy.md) -Adds an application policy. +### [Disconnect-AzureAD](Disconnect-AzureAD.md) +Disconnects the current session from an Azure Active Directory tenant. +### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) +Activates an existing directory role in Azure Active Directory. ### [Get-AzureADApplication](Get-AzureADApplication.md) Gets an application. @@ -86,59 +100,53 @@ Gets the owner of an application. ### [Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) Gets the password credential for an application. -### [Get-AzureADApplicationPolicy](Get-AzureADApplicationPolicy.md) -Gets an application policy. - -### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) -Retrieve the service endpoint of an application - -### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) -Retrieve the deleted applications in the directory - -### [New-AzureADApplication](New-AzureADApplication.md) -Creates an application. +### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) +The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory. -### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) -Creates an application extension property. +### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) +The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application. -### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) -Creates a key credential for an application. +### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) +The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector. -### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) -Creates a password credential for an application. +### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) +The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group. -### [Remove-AzureADApplication](Remove-AzureADApplication.md) -Delete an application by objectId. +### [Get-AzureADApplicationProxyConnectorGroupMember](Get-AzureADApplicationProxyConnectorGroupMember.md) +{{ Fill in the Synopsis }} -### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) -Removes an application extension property. +### [Get-AzureADApplicationProxyConnectorGroupMembers](Get-AzureADApplicationProxyConnectorGroupMembers.md) +The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group. -### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) -Removes a key credential from an application. +### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) +The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of. -### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) -Removes an owner from an application. +### [Get-AzureADApplicationServiceEndpoint](Get-AzureADApplicationServiceEndpoint.md) +Retrieve the service endpoint of an application -### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) -Removes a password credential from an application. +### [Get-AzureADContact](Get-AzureADContact.md) +Gets a contact from Azure Active Directory. -### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) -Restores a previously deleted application +### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) +Get the direct reports for a contact. -### [Set-AzureADApplication](Set-AzureADApplication.md) -Updates an application. +### [Get-AzureADContactManager](Get-AzureADContactManager.md) +Gets the manager of a contact. -### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) -Sets the logo for an Application +### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) +Get a contact membership. +### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) +Retrieves the thumbnail photo of a contact -## Devices +### [Get-AzureADContract](Get-AzureADContract.md) +Gets a contract. -### [Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) -Adds a registered owner for a device. +### [Get-AzureADCurrentSessionInfo](Get-AzureADCurrentSessionInfo.md) +This cmdlet will return the current session state -### [Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) -Adds a registered user for a device. +### [Get-AzureADDeletedApplication](Get-AzureADDeletedApplication.md) +Retrieves the list of previously deleted applications ### [Get-AzureADDevice](Get-AzureADDevice.md) Gets a device from Active Directory. @@ -152,30 +160,6 @@ Gets the registered owner of a device. ### [Get-AzureADDeviceRegisteredUser](Get-AzureADDeviceRegisteredUser.md) Gets a registered user. -### [New-AzureADDevice](New-AzureADDevice.md) -Creates a device. - -### [Remove-AzureADDevice](Remove-AzureADDevice.md) -Deletes a device. - -### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) -Removes the registered owner of a device. - -### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) -Removes a registered user from a device. - -### [Set-AzureADDevice](Set-AzureADDevice.md) -Updates a device. - - -## Directory Roles - -### [Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) -Adds a member to a directory role. - -### [Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) -Activates an existing directory role in Azure Active Directory. - ### [Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) Gets a directory role. @@ -185,20 +169,23 @@ Gets members of a directory role. ### [Get-AzureADDirectoryRoleTemplate](Get-AzureADDirectoryRoleTemplate.md) Gets directory role templates. -### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) -Removes a member of a directory role. +### [Get-AzureADDomain](Get-AzureADDomain.md) +Gets a domain. +### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) +This cmdlet retrieves the objects that are referenced by a given domain name -## Groups +### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) +Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. -### [Add-AzureADGroupMember](Add-AzureADGroupMember.md) -Adds a member to a group. +### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) +Retrieve the domain verification DNS record for a domain -### [Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) -Adds an owner to a group. +### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) +Gets extension properties registered with Azure AD. ### [Get-AzureADGroup](Get-AzureADGroup.md) -Gets a group. +Gets a group (via Microsoft Graph). ### [Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) Gets a group application role assignment. @@ -209,59 +196,74 @@ Gets a member of a group. ### [Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) Gets an owner of a group. -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -Gets information about groups in Azure AD. +### [Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) +Gets an administrative unit. -### [New-AzureADGroup](New-AzureADGroup.md) -Creates a group. +### [Get-AzureADMSAdministrativeUnitMember](Get-AzureADMSAdministrativeUnitMember.md) +Gets a member of an administrative unit. -### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) -Assign a group of users to an application role. +### [Get-AzureADMSApplication](Get-AzureADMSApplication.md) +Retrieves the list of applications within the organization. -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -Creates an Azure AD group. +### [Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +Retrieves the list of extension properties on an application object. -### [Remove-AzureADGroup](Remove-AzureADGroup.md) -Removes a group. +### [Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) +Retrieves the list of owners for an application object. -### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) -Delete a group application role assignment. +### [Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) +Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) -Removes a member from a group. +### [Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) +Gets an Azure Active Directory conditional access policy. -### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) -Removes an owner from a group. +### [Get-AzureADMSDeletedDirectoryObject](Get-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to retrieve a soft deleted directory object from the directory -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -Removes an Azure AD group. +### [Get-AzureADMSDeletedGroup](Get-AzureADMSDeletedGroup.md) +This cmdlet is used to retrieve the soft deleted groups in a directory. -### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) -Get groups in which a contact is a member. +### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) +Gets information about groups in the Microsoft Entra ID (via MS Graph). -### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) -Gets group IDs that a group is a member of. +### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) +Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory. If you specify no parameters, this cmdlet gets all groupLifecyclePolicies. -### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) -Selects the groups in which a service principal is a member. +### [Get-AzureADMSIdentityProvider](Get-AzureADMSIdentityProvider.md) +This cmdlet is used to retrieve the configured identity providers in the directory. -### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) -Selects the groups that a user is a member of. +### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) +Retrieves the lifecycle policy object to which a group belongs. -### [Set-AzureADGroup](Set-AzureADGroup.md) -Updates a specific group in Azure Active Directory +### [Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) +Gets an Azure Active Directory named location policy. -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -Changes attribute values on an Azure AD group. +### [Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +Get an Azure Active Directory permission grant condition set by id. +### [Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) +Gets a permission grant policy. -## Service Principals +### [Get-AzureADMSRoleAssignment](Get-AzureADMSRoleAssignment.md) +Gets information about role assignments in Azure AD. -### [Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) -Adds an owner to a service principal. +### [Get-AzureADMSRoleDefinition](Get-AzureADMSRoleDefinition.md) +Gets information about role definitions in Azure AD. + +### [Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) +Gets a scoped role membership from an administrative unit. + +### [Get-AzureADMSServicePrincipalDelegatedPermissionClassification](Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Retreive the delegated permission classification objects on a service principal. + +### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) +Gets OAuth2PermissionGrant entities. + +### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) +Retrieves the object(s) specified by the objectIds parameter -### [Add-AzureADServicePrincipalPolicy](Add-AzureADServicePrincipalPolicy.md) -Adds a service principal policy. +### [Get-AzureADServiceAppRoleAssignedTo](Get-AzureADServiceAppRoleAssignedTo.md) +Gets app role assignments for this app or service, granted to users, groups and other service principals. ### [Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) Gets a service principal application role assignment. @@ -279,7 +281,7 @@ Get key credentials for a service principal. Get a service principal membership. ### [Get-AzureADServicePrincipalOAuth2PermissionGrant](Get-AzureADServicePrincipalOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant for a service principal. +Gets an oAuth2PermissionGrant object. ### [Get-AzureADServicePrincipalOwnedObject](Get-AzureADServicePrincipalOwnedObject.md) Gets an object owned by a service principal. @@ -290,246 +292,296 @@ Get the owner of a service principal. ### [Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) Get credentials for a service principal. -### [Get-AzureADServicePrincipalPolicy](Get-AzureADServicePrincipalPolicy.md) -Get the service principal policy +### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) +Gets subscribed SKUs to Microsoft services. -### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) -Assigns a service principal to an application role. +### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) +Gets the details of a tenant. -### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) -Creates a service principal. +### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) +Gets the trusted certificate authority. -### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) -Create a new key credential for a service principal +### [Get-AzureADUser](Get-AzureADUser.md) +Gets a user. -### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) -Creates a password credential for a service principal. +### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) +Get a user application role assignment. -### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) -Removes a service principal application role assignment. +### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) +Get objects created by the user. -### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) -Removes a service principal. +### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) +Get the user's direct reports. -### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) -Removes a key credential from a service principal. +### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) +Gets a user extension. -### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) -Removes an owner from a service principal. +### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) +Retrieves license details for a user -### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) -Removes a password credential from a service principal. +### [Get-AzureADUserManager](Get-AzureADUserManager.md) +Gets the manager of a user. -### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) -Updates a service principal. +### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) +Get user memberships. +### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) +Gets an oAuth2PermissionGrant object. -## Domains +### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) +Get registered devices owned by a user. -### [Confirm-AzureADDomain](Confirm-AzureADDomain.md) -Validate the ownership of a domain. +### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) +Get objects owned by a user. -### [Get-AzureADDomain](Get-AzureADDomain.md) -Gets a domain. +### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) +Get devices registered by a user. -### [Get-AzureADDomainNameReference](Get-AzureADDomainNameReference.md) -This cmdlet retrieves the objects that are referenced by a given domain name +### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) +Retrieve the thumbnail photo of a user -### [Get-AzureADDomainServiceConfigurationRecord](Get-AzureADDomainServiceConfigurationRecord.md) -Gets the domain's service configuration records from the serviceConfigurationRecords navigation property. +### [Get-CrossCloudVerificationCode](Get-CrossCloudVerificationCode.md) +Gets the verification code used to validate the ownership of the domain in another connected cloud. Important: Only applies to a verified domain. -### [Get-AzureADDomainVerificationDnsRecord](Get-AzureADDomainVerificationDnsRecord.md) -Retrieve the domain verification DNS record for a domain +### [New-AzureADApplication](New-AzureADApplication.md) +Creates an application. + +### [New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) +Creates an application extension property. + +### [New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) +Creates a key credential for an application. + +### [New-AzureADApplicationPasswordCredential](New-AzureADApplicationPasswordCredential.md) +Creates a password credential for an application. + +### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) +The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory. + +### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) +The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group. + +### [New-AzureADDevice](New-AzureADDevice.md) +Creates a device. ### [New-AzureADDomain](New-AzureADDomain.md) Creates a domain. -### [Remove-AzureADDomain](Remove-AzureADDomain.md) -Removes a domain. +### [New-AzureADGroup](New-AzureADGroup.md) +Creates a group. -### [Set-AzureADDomain](Set-AzureADDomain.md) -Updates a domain. +### [New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) +Assign a group of users to an application role. -## Connect your PowerShell session +### [New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) +Creates an administrative unit. -### [Connect-AzureAD](Connect-AzureAD.md) -Connects with an authenticated account to use Active Directory cmdlet requests. +### [New-AzureADMSApplication](New-AzureADMSApplication.md) +Creates (registers) a new application object. -### [Disconnect-AzureAD](Disconnect-AzureAD.md) -Disconnects the current session from an Azure Active Directory tenant. +### [New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +Creates an extension property on an application object. -## Contacts +### [New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) +Adds a new key to an application. -### [Get-AzureADContact](Get-AzureADContact.md) -Gets a contact from Azure Active Directory. +### [New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) +Adds a strong password to an application. -### [Get-AzureADContactDirectReport](Get-AzureADContactDirectReport.md) -Get the direct reports for a contact. +### [New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +Creates a new conditional access policy in Azure Active Directory. -### [Get-AzureADContactManager](Get-AzureADContactManager.md) -Gets the manager of a contact. +### [New-AzureADMSGroup](New-AzureADMSGroup.md) +Creates an Azure AD group. -### [Get-AzureADContactMembership](Get-AzureADContactMembership.md) -Get a contact membership. +### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) +Creates a new groupLifecyclePolicy -### [Get-AzureADContactThumbnailPhoto](Get-AzureADContactThumbnailPhoto.md) -Retrieves the thumbnail photo of a contact +### [New-AzureADMSIdentityProvider](New-AzureADMSIdentityProvider.md) +This cmdlet is used to configure a new identity provider in the directory. -### [Remove-AzureADContact](Remove-AzureADContact.md) -Removes a contact. +### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) +This cmdlet is used to invite a new external user to your directory. -### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) -Removes a contact's manager. +### [New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +Creates a new named location policy in Azure Active Directory. -## Contracts +### [New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) +Create a new Azure Active Directory permission grant condition set in a given policy. -### [Get-AzureADContract](Get-AzureADContract.md) -Gets a contract. +### [New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) +Creates a permission grant policy. -## Directory Settings +### [New-AzureADMSRoleAssignment](New-AzureADMSRoleAssignment.md) +Creates an Azure AD role assignment. -### [Get-AzureADDirectorySetting](Get-AzureADDirectorySetting.md) -Gets a directory setting. +### [New-AzureADMSRoleDefinition](New-AzureADMSRoleDefinition.md) +Creates an Azure AD role definition. -### [Get-AzureADDirectorySettingTemplate](Get-AzureADDirectorySettingTemplate.md) -Gets a directory setting template. +### [New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) +Assigns an app role to a user, a group, or another service principal. -### [New-AzureADDirectorySetting](New-AzureADDirectorySetting.md) -Creates a directory settings object. +### [New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) +Creates a service principal. -### [Remove-AzureADDirectorySetting](Remove-AzureADDirectorySetting.md) -Deletes a directory setting in Azure Active Directory. +### [New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) +Create a new key credential for a service principal -### [Set-AzureADDirectorySetting](Set-AzureADDirectorySetting.md) -Updates a directory setting in Azure Active Directory. +### [New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) +Creates a password credential for a service principal. -## Extension Properties +### [New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) +Creates a trusted certificate authority. -### [Get-AzureADExtensionProperty](Get-AzureADExtensionProperty.md) -Gets extension properties registered with Azure AD. +### [New-AzureADUser](New-AzureADUser.md) +Creates an Azure AD user. -## OAuth2PermissionGrant +### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) +Assigns a user to an application role. -### [Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) -Gets OAuth2PermissionGrant entities. +### [Remove-AzureADApplication](Remove-AzureADApplication.md) +Delete an application by objectId. -### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) -Removes an oAuth2PermissionGrant. +### [Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) +Removes an application extension property. +### [Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) +Removes a key credential from an application. +### [Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) +Removes an owner from an application. -## Directory Objects +### [Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) +Removes a password credential from an application. -### [Get-AzureADObjectByObjectId](Get-AzureADObjectByObjectId.md) -Retrieves the object(s) specified by the objectIds parameter +### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) +Deletes an Application Proxy application. -### [Get-AzureADObjectSetting](Get-AzureADObjectSetting.md) -Gets an object setting. +### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) +The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment. -### [New-AzureADObjectSetting](New-AzureADObjectSetting.md) -Creates a settings object. +### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) +The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. -### [Remove-AzureADObjectSetting](Remove-AzureADObjectSetting.md) -Deletes settings in Azure Active Directory. +### [Remove-AzureADContact](Remove-AzureADContact.md) +Removes a contact. -### [Set-AzureADObjectSetting](Set-AzureADObjectSetting.md) -Updates object settings. +### [Remove-AzureADContactManager](Remove-AzureADContactManager.md) +Removes a contact's manager. +### [Remove-AzureADDeletedApplication](Remove-AzureADDeletedApplication.md) +{{ Fill in the Synopsis }} -## Policies +### [Remove-AzureADDevice](Remove-AzureADDevice.md) +Deletes a device. -### [Get-AzureADPolicy](Get-AzureADPolicy.md) -Gets a policy. +### [Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) +Removes the registered owner of a device. -### [Get-AzureADPolicyAppliedObject](Get-AzureADPolicyAppliedObject.md) -Get the objects to which a policy is applied +### [Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) +Removes a registered user from a device. -### [New-AzureADPolicy](New-AzureADPolicy.md) -Creates a policy. +### [Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) +Removes a member of a directory role. -### [Remove-AzureADPolicy](Remove-AzureADPolicy.md) -Removes a policy. +### [Remove-AzureADDomain](Remove-AzureADDomain.md) +Removes a domain. -### [Set-AzureADPolicy](Set-AzureADPolicy.md) -Updates a policy. +### [Remove-AzureADGroup](Remove-AzureADGroup.md) +Removes a group. +### [Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) +Delete a group application role assignment. -## Licenses +### [Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) +Removes a member from a group. -### [Get-AzureADSubscribedSku](Get-AzureADSubscribedSku.md) -Gets subscribed SKUs to Microsoft services. +### [Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) +Removes an owner from a group. -## Tenant information +### [Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) +Removes an administrative unit. -### [Get-AzureADTenantDetail](Get-AzureADTenantDetail.md) -Gets the details of a tenant. +### [Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) +Removes an administrative unit member. -### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) -Set contact details for a tenant +### [Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +Deletes an application object. +### [Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) +Deletes an extension property from an application object. -## Certificates +### [Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) +Removes a key from an application. -### [Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -Gets the trusted certificate authority. +### [Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) +Removes an owner from an application object. -### [New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -Creates a trusted certificate authority. +### [Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) +Remove a password from an application. -### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -Removes a trusted certificate authority. +### [Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) +Removes the verified publisher from an application. -### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) -Updates a trusted certificate authority. +### [Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) +Deletes a conditional access policy in Azure Active Directory by Id. +### [Remove-AzureADMSDeletedDirectoryObject](Remove-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to permanently delete a previously deleted directory object +### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) +Removes an Azure AD group. -## Users +### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) +Deletes a groupLifecyclePolicies object -### [Get-AzureADUser](Get-AzureADUser.md) -Gets a user. +### [Remove-AzureADMSIdentityProvider](Remove-AzureADMSIdentityProvider.md) +This cmdlet is used to delete an identity provider in the directory. -### [Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -Get a user application role assignment. +### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) +Removes a group from a lifecycle policy -### [Get-AzureADUserCreatedObject](Get-AzureADUserCreatedObject.md) -Get objects created by the user. +### [Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) +Deletes an Azure Active Directory named location policy by PolicyId. -### [Get-AzureADUserDirectReport](Get-AzureADUserDirectReport.md) -Get the user's direct reports. +### [Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) +Delete an Azure Active Directory permission grant condition set by id -### [Get-AzureADUserExtension](Get-AzureADUserExtension.md) -Gets a user extension. +### [Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) +Removes a permission grant policy. -### [Get-AzureADUserLicenseDetail](Get-AzureADUserLicenseDetail.md) -Retrieves license details for a user +### [Remove-AzureADMSRoleAssignment](Remove-AzureADMSRoleAssignment.md) +Removes an Azure AD role assignment. -### [Get-AzureADUserManager](Get-AzureADUserManager.md) -Gets the manager of a user. +### [Remove-AzureADMSRoleDefinition](Remove-AzureADMSRoleDefinition.md) +Removes an Azure AD role definition. -### [Get-AzureADUserMembership](Get-AzureADUserMembership.md) -Get user memberships. +### [Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) +Removes a scoped role membership. -### [Get-AzureADUserOAuth2PermissionGrant](Get-AzureADUserOAuth2PermissionGrant.md) -Gets an oAuth2PermissionGrant object for a user +### [Remove-AzureADMSServicePrincipalDelegatedPermissionClassification](Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md) +Remove delegated permission classification. -### [Get-AzureADUserOwnedDevice](Get-AzureADUserOwnedDevice.md) -Get registered devices owned by a user. +### [Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) +Removes an oAuth2PermissionGrant. -### [Get-AzureADUserOwnedObject](Get-AzureADUserOwnedObject.md) -Get objects owned by a user. +### [Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) +Removes a service principal application role assignment. -### [Get-AzureADUserRegisteredDevice](Get-AzureADUserRegisteredDevice.md) -Get devices registered by a user. +### [Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) +Removes a service principal. -### [Get-AzureADUserThumbnailPhoto](Get-AzureADUserThumbnailPhoto.md) -Retrieve the thumbnail photo of a user +### [Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) +Removes a key credential from a service principal. -### [New-AzureADUser](New-AzureADUser.md) -Creates an AD user. +### [Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) +Removes an owner from a service principal. -### [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) -Assigns a user to an application role. +### [Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) +Removes a password credential from a service principal. + +### [Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) +Removes a trusted certificate authority. ### [Remove-AzureADUser](Remove-AzureADUser.md) Removes a user. @@ -543,132 +595,131 @@ Removes a user extension. ### [Remove-AzureADUserManager](Remove-AzureADUserManager.md) Removes a user's manager. -### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for the current user. - -### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) -Invalidates the refresh tokens issued to applications for a user. - -### [Set-AzureADUser](Set-AzureADUser.md) -Updates a user. - -### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) -Sets a user extension. - -### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) -Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. - -### [Set-AzureADUserManager](Set-AzureADUserManager.md) -Updates a user's manager. - -### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) -Sets the password of a user. - -### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) -Set the thumbnail photo for a user - -### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) -Updates the password for the signed-in user. - -### [New-AzureADMSInvitation](New-AzureADMSInvitation.md) -This cmdlet is used to invite a new external user to your directory - - -### [Get-AzureADMSGroup](Get-AzureADMSGroup.md) -This cmdlet returns information about one or more groups +### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) +Renews a group by updating the RenewedDateTime property on a group to the current DateTime. +### [Restore-AzureADDeletedApplication](Restore-AzureADDeletedApplication.md) +Restores a previously deleted application -### [New-AzureADMSGroup](New-AzureADMSGroup.md) -This cmdlet is used to create a new group +### [Restore-AzureADMSDeletedDirectoryObject](Restore-AzureADMSDeletedDirectoryObject.md) +This cmdlet is used to restore a previously deleted object. +### [Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for the current user. -### [Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -This cmdlet is used to remove an existing group +### [Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) +Invalidates the refresh tokens issued to applications for a user. +### [Select-AzureADGroupIdsContactIsMemberOf](Select-AzureADGroupIdsContactIsMemberOf.md) +Get groups in which a contact is a member. -### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) -This cmdlet is used to update group information +### [Select-AzureADGroupIdsGroupIsMemberOf](Select-AzureADGroupIdsGroupIsMemberOf.md) +Gets group IDs that a group is a member of. +### [Select-AzureADGroupIdsServicePrincipalIsMemberOf](Select-AzureADGroupIdsServicePrincipalIsMemberOf.md) +Selects the groups in which a service principal is a member. -### [Get-AzureADMSGroupLifecyclePolicy](Get-AzureADMSGroupLifecyclePolicy.md) -This cmdlet is used to retrieve the lifecycle policy of a group +### [Select-AzureADGroupIdsUserIsMemberOf](Select-AzureADGroupIdsUserIsMemberOf.md) +Selects the groups that a user is a member of. +### [Set-AzureADApplication](Set-AzureADApplication.md) +Updates an application. -### [New-AzureADMSGroupLifecyclePolicy](New-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to create a new lifecycle policy for a group +### [Set-AzureADApplicationLogo](Set-AzureADApplicationLogo.md) +Sets the logo for an Application +### [Set-AzureADApplicationProxyApplication](Set-AzureADApplicationProxyApplication.md) +The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy. -### [Remove-AzureADMSGroupLifecyclePolicy](Remove-AzureADMSGroupLifecyclePolicy.md) -This cmdlet can be used to remove a lifecycle policy for a group +### [Set-AzureADApplicationProxyApplicationConnectorGroup](Set-AzureADApplicationProxyApplicationConnectorGroup.md) +The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application. +### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) +The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). This will upload the certificate and allow the application to use Custom Domains. -### [Add-AzureADMSLifecyclePolicyGroup](Add-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to add a new lifecycle policy to a group +### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) +The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory. +### [Set-AzureADApplicationProxyConnector](Set-AzureADApplicationProxyConnector.md) +The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group. -### [Remove-AzureADMSLifecyclePolicyGroup](Remove-AzureADMSLifecyclePolicyGroup.md) -This cmdlet can be used to remove a lifecycle policy from a group +### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) +The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group. +### [Set-AzureADDevice](Set-AzureADDevice.md) +Updates a device. -### [Reset-AzureADMSLifeCycleGroup](Reset-AzureADMSLifeCycleGroup.md) -This cmdlet is used to reset the lifecycle of a group +### [Set-AzureADDomain](Set-AzureADDomain.md) +Updates a domain. +### [Set-AzureADGroup](Set-AzureADGroup.md) +Updates a specific group in Azure Active Directory -### [Get-AzureADMSLifecyclePolicyGroup](Get-AzureADMSLifecyclePolicyGroup.md) -This cmdlet is used to retrieve the lifecycle policy for a group. +### [Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) +Updates an administrative unit. +### [Set-AzureADMSApplication](Set-AzureADMSApplication.md) +Updates the properties of an application object. -### [Get-AzureADApplicationProxyApplication](Get-AzureADApplicationProxyApplication.md) -Retrieve one or more Application Proxy applications +### [Set-AzureADMSApplicationLogo](Set-AzureADMSApplicationLogo.md) +Sets the logo for an application object. -### [Get-AzureADApplicationProxyApplicationConnectorGroup](Get-AzureADApplicationProxyApplicationConnectorGroup.md) -Retrieve the Application Proxy connector group for an Application Proxy application +### [Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) +Sets the verified publisher of an application to a verified Microsoft Partner Network (MPN) identifier. -### [Get-AzureADApplicationProxyConnector](Get-AzureADApplicationProxyConnector.md) -Retrieve an Application Proxy connector +### [Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) +Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. -### [Get-AzureADApplicationProxyConnectorGroup](Get-AzureADApplicationProxyConnectorGroup.md) -Retrieve an Application Proxy connector group +### [Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +Updates a conditional access policy in Azure Active Directory by Id. -### [Get-AzureADApplicationProxyConnectorGroupMember](sGet-AzureADApplicationProxyConnectorGroupMembers.md) -Retrieve the members of an Application Proxy connector group +### [Set-AzureADMSGroup](Set-AzureADMSGroup.md) +Sets the properties for an existing Azure AD group. -### [Get-AzureADApplicationProxyConnectorMemberOf](Get-AzureADApplicationProxyConnectorMemberOf.md) -Retrieve the Application Proxy connector group an Application Proxy application is a member of +### [Set-AzureADMSGroupLifecyclePolicy](Set-AzureADMSGroupLifecyclePolicy.md) +Updates a specific group Lifecycle Policy in Azure Active Directory -### [New-AzureADApplicationProxyApplication](New-AzureADApplicationProxyApplication.md) -Create a new Application Proxy Application +### [Set-AzureADMSIdentityProvider](Set-AzureADMSIdentityProvider.md) +This cmdlet is used to update the properties of an existing identity provider configured in the directory. -### [New-AzureADApplicationProxyConnectorGroup](New-AzureADApplicationProxyConnectorGroup.md) -Create a new Application Proxy Connector group +### [Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +Updates a named location policy in Azure Active Directory by PolicyId. -### [Remove-AzureADApplicationProxyApplication](Remove-AzureADApplicationProxyApplication.md) -Remove an Application Proxy Application +### [Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +Update an existing Azure Active Directory permission grant condition set. -### [Remove-AzureADApplicationProxyApplicationConnectorGroup](Remove-AzureADApplicationProxyApplicationConnectorGroup.md) -Remove the Application Proxy Connector group from an Application Proxy Application +### [Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) +Updates a permission grant policy. -### [Remove-AzureADApplicationProxyConnectorGroup](Remove-AzureADApplicationProxyConnectorGroup.md) -Remove an Application Proxy Connector group +### [Set-AzureADMSRoleDefinition](Set-AzureADMSRoleDefinition.md) +Update an existing Azure AD role definition. -### [Set-AzureADApplicationProxyApplication](Set-AzureADApplicationProxyApplication.md) -Set the properties of an Application Proxy Application +### [Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) +Updates a service principal. -### [Set-AzureADApplicationProxyApplicationConnectorGroup](Set-AzureADApplicationProxyApplicationConnectorGroup.md) -Set the properties of an Application Proxy Application Connector group +### [Set-AzureADTenantDetail](Set-AzureADTenantDetail.md) +Set contact details for a tenant -### [Set-AzureADApplicationProxyApplicationCustomDomainCertificate](Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md) -Set the custom domain certificate for an Application Proxy Application +### [Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) +Updates a trusted certificate authority. -### [Set-AzureADApplicationProxyApplicationSingleSignOn](Set-AzureADApplicationProxyApplicationSingleSignOn.md) -Set the single sign-on properties for an Application Proxy Application +### [Set-AzureADUser](Set-AzureADUser.md) +Updates a user. -### [Set-AzureADApplicationProxyConnector](Set-AzureADApplicationProxyConnector.md) -Set the properties for an Application Proxy Connector +### [Set-AzureADUserExtension](Set-AzureADUserExtension.md) +Sets a user extension. -### [Set-AzureADApplicationProxyConnectorGroup](Set-AzureADApplicationProxyConnectorGroup.md) -Set the properties for an Application Proxy Connector group +### [Set-AzureADUserLicense](Set-AzureADUserLicense.md) +Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +### [Set-AzureADUserManager](Set-AzureADUserManager.md) +Updates a user's manager. +### [Set-AzureADUserPassword](Set-AzureADUserPassword.md) +Sets the password of a user. +### [Set-AzureADUserThumbnailPhoto](Set-AzureADUserThumbnailPhoto.md) +Set the thumbnail photo for a user +### [Update-AzureADSignedInUserPassword](Update-AzureADSignedInUserPassword.md) +Updates the password for the signed-in user. diff --git a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md index e95ea34f..ced00ff4 100644 --- a/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Confirm-AzureADDomain.md @@ -77,13 +77,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Confirm-AzureADDomain](./migrate/Confirm-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADDomain]() +[Get-AzureADDomain](Get-AzureADDomain.md) -[New-AzureADDomain]() +[New-AzureADDomain](New-AzureADDomain.md) -[Remove-AzureADDomain]() +[Remove-AzureADDomain](Remove-AzureADDomain.md) -[Set-AzureADDomain]() +[Set-AzureADDomain](Set-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Connect-AzureAD.md b/azureadps-2.0/AzureAD/Connect-AzureAD.md index ee75f0f9..7585a44a 100644 --- a/azureadps-2.0/AzureAD/Connect-AzureAD.md +++ b/azureadps-2.0/AzureAD/Connect-AzureAD.md @@ -92,7 +92,7 @@ New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyId $sp=New-AzureADServicePrincipal -AppId $application.AppId # Give the Service Principal Reader access to the current tenant (Get-AzureADDirectoryRole) -Add-AzureADDirectoryRoleMember -ObjectId 5997d714-c3b5-4d5b-9973-ec2f38fd49d5 -RefObjectId $sp.ObjectId +Add-AzureADDirectoryRoleMember -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -RefObjectId $sp.ObjectId # Get Tenant Detail $tenant=Get-AzureADTenantDetail @@ -105,7 +105,7 @@ This command authenticates the user to Azure Active Directory as a service princ ## PARAMETERS ### -AadAccessToken -Specifies a Azure Active Directory Graph access token. +Specifies an Azure Active Directory Graph access token. ```yaml Type: String @@ -383,5 +383,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Disconnet-AzureAD]() - +[Disconnect-AzureAD](Disconnect-AzureAD.md) diff --git a/azureadps-2.0/AzureAD/Disconnect-AzureAD.md b/azureadps-2.0/AzureAD/Disconnect-AzureAD.md index 37374485..4dbef5a2 100644 --- a/azureadps-2.0/AzureAD/Disconnect-AzureAD.md +++ b/azureadps-2.0/AzureAD/Disconnect-AzureAD.md @@ -112,5 +112,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Connect-AzureAD]() +[Connect-AzureAD](Connect-AzureAD.md) diff --git a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md index 901414db..bcfd81a7 100644 --- a/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Enable-AzureADDirectoryRole.md @@ -27,7 +27,7 @@ The Enable-AzureADDirectoryRole cmdlet activates an existing directory role in A # Retrieve the Template Role object for the Guest Inviter role $InviterRole = Get-AzureADDirectoryRoleTemplate | Where-Object {$_.DisplayName -eq "Guest Inviter"} -# Inspect the $Inveoter variable to make sure we found the correct template role +# Inspect the $Inviter variable to make sure we found the correct template role $InviterRole ObjectId DisplayName Description @@ -113,9 +113,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Enable-AzureADDirectoryRole](./migrate/Enable-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADDirectoryRole]() +[Get-AzureADDirectoryRole](Get-AzureADDirectoryRole.md) -[Get-AzureADDirectoryRoleTemplate]() +[Get-AzureADDirectoryRoleTemplate](Get-AzureADDirectoryRoleTemplate.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplication.md b/azureadps-2.0/AzureAD/Get-AzureADApplication.md index 23d79911..9d339d36 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplication.md @@ -45,21 +45,26 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADApplication -Filter "AppId eq '00001111-aaaa-2222-bbbb-3333cccc4444'" + +ObjectId AppId DisplayName +-------- ----- ----------- +ed192e92-84d4-4baf-997d-1e190a81f28e 00001111-aaaa-2222-bbbb-3333cccc4444 MyNewApp ``` This command gets an application by its ID. -Output: - -ObjectId AppId DisplayName -------- ----- ----------- -ed192e92-84d4-4baf-997d-1e190a81f28e 36ee4c6c-0812-40a2-b820-b22ebd02bce3 MyNewApp - ### Retrieve an application by identifierUris ``` Get-AzureADApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips.wingtiptoysonline.com/')" + +ObjectId AppId DisplayName +-------- ----- ----------- +9393a401-bc8a-41a9-8f20-6b073d247b17 29ee07a3-df6e-4660-a32f-918ea550f235 Wingtips Online ``` +This command gets an application by its identifierUris. + ## PARAMETERS ### -All @@ -95,7 +100,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of an application in Azure Active Directory. +Specifies the ID of an application in the Microsoft Entra ID. ```yaml Type: String @@ -148,11 +153,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADApplication](./migrate/Get-AzureADApplication.md) to the Microsoft Graph PowerShell. -[New-AzureADApplication]() +## RELATED LINKS -[Remove-AzureADApplication]() +[New-AzureADApplication](New-AzureADApplication.md) -[Set-AzureADApplication]() +[Remove-AzureADApplication](Remove-AzureADApplication.md) +[Set-AzureADApplication](Set-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md index 422cdb5a..d57b3d7a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationExtensionProperty.md @@ -24,7 +24,7 @@ The Get-AzureADApplicationExtensionProperty cmdlet gets application extension pr ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -98,9 +98,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADApplicationExtensionProperty](./migrate/Get-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. -[New-AzureADApplicationExtensionProperty]() +## RELATED LINKS -[Remove-AzureADApplicationExtensionProperty]() +[New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) +[Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md index 1a1e6b61..57248151 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationKeyCredential.md @@ -24,7 +24,7 @@ The Get-AzureADApplicationKeyCredential cmdlet gets the key credentials for an a ### Example 1: Get key credentials ``` -PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\> Get-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the key credentials for the specified application. @@ -94,9 +94,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADApplicationKeyCredential](./migrate/Get-AzureADApplicationKeyCredential.md) to the Microsoft Graph PowerShell. -[New-AzureADApplicationKeyCredential]() +## RELATED LINKS -[Remove-AzureADApplicationKeyCredential]() +[New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) +[Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md index fe1396ee..5f7b37d7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationLogo.md @@ -24,7 +24,7 @@ This cmdlet retrieves the logo that is set for an application. ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : @@ -118,6 +118,9 @@ System.Boolean ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADApplicationLogo](./migrate/Get-AzureADApplicationLogo.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md index f1d655bc..0b7569dd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationOwner.md @@ -17,13 +17,13 @@ Get-AzureADApplicationOwner -ObjectId [-All ] [-Top ] [ ``` ## DESCRIPTION -The Get-AzureADApplicationOwner cmdlet get an owner of an Azure Active Directory application. +The Get-AzureADApplicationOwner cmdlet get an owner of a Microsoft Entra ID application. ## EXAMPLES ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -51,7 +51,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifes the ID of an application in Azure Active Directory. +Specifies the ID of an application in the Microsoft Entra ID. ```yaml Type: String @@ -89,9 +89,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADApplicationOwner](./migrate/Get-AzureADApplicationOwner.md) to the Microsoft Graph PowerShell. -[Add-AzureADApplicationOwner]() +## RELATED LINKS -[Remove-AzureADApplicationOwner]() +[Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) +[Remove-AzureADApplicationOwner](Remove-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md index 269f166d..aaf00306 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationPasswordCredential.md @@ -24,13 +24,13 @@ The Get-AzureADApplicationPasswordCredential cmdlet gets the password credential ### Example 1: ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 3ddd22e7-a150-4bb3-b100-e410dea1cb84 +PS C:\>Get-AzureADApplicationPasswordCredential -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM KeyId : StartDate : 9/28/2016 3:57:10 PM -Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= +Value : ``` ## PARAMETERS @@ -98,4 +98,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADApplicationPasswordCredential](./migrate/Get-AzureADApplicationPasswordCredential.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md index 96f515e5..e3fe952f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplication.md @@ -23,7 +23,7 @@ The Get-AzureADApplicationProxyApplication cmdlet retrieves an application confi ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplication -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md index a40dfd06..0b158002 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyApplicationConnectorGroup.md @@ -24,7 +24,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 8d6c6684-6f8c-42e2-8914-32ed2adf9ccf +PS C:\> Get-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Id Name ConnectorGroupType IsDefault -- ---- ------------------ --------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md index 77506dea..17123cac 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationProxyConnectorGroupMembers.md @@ -1,5 +1,6 @@ --- external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml +Module Name: AzureAD online version: schema: 2.0.0 --- diff --git a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md index 8f4f0526..3bb4feaf 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md +++ b/azureadps-2.0/AzureAD/Get-AzureADApplicationServiceEndpoint.md @@ -26,7 +26,7 @@ Other services can use the information stored in the ServiceEndpoint entity to f ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac +PS C:\WINDOWS\system32> Get-AzureADApplicationServiceEndpoint -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Retrieves the Service EndPoint of the application that is specified through the Object ID parameter @@ -90,6 +90,9 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADApplicationServiceEndpoint](./migrate/Get-AzureADApplicationServiceEndpoint.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADContact.md b/azureadps-2.0/AzureAD/Get-AzureADContact.md index 33cce4b5..72943d4d 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContact.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContact.md @@ -38,6 +38,15 @@ b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact This command retrieves all contact objects in the directory. +### Example 2 Retrieve one contact using the filter parameter +``` +PS C:\> Get-AzureADContact -All $true -Filter "mail -eq 'contact@contoso.com'" + +ObjectId Mail DisplayName +-------- ---- ----------- +b052db07-e7ec-4c0e-b481-a5ba550b9ee7 contact@contoso.com Contoso Contact +``` + ## PARAMETERS ### -All @@ -111,9 +120,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADContact](./migrate/Get-AzureADContact.md) to the Microsoft Graph PowerShell. -[Remove-AzureADContact]() - -[Set-AzureADContact]() +## RELATED LINKS +[Remove-AzureADContact](Remove-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md index 11a190a4..243e5db5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactDirectReport.md @@ -88,7 +88,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADContactDirectReport](./migrate/Get-AzureADContactDirectReport.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADContact]() +[Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactManager.md b/azureadps-2.0/AzureAD/Get-AzureADContactManager.md index ff9c757b..d7c16421 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactManager.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactManager.md @@ -97,11 +97,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS - -[Get-AzureADContact]() +See the [migration guide for Get-AzureADContactManager](./migrate/Get-AzureADContactManager.md) to the Microsoft Graph PowerShell. -[Remove-AzureADContactManager]() +## RELATED LINKS -[Set-AzureADContactManager]() +[Get-AzureADContact](Get-AzureADContact.md) +[Remove-AzureADContactManager](Remove-AzureADContactManager.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md index 6c1f3cdf..ad1221d1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactMembership.md @@ -92,7 +92,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADContactMembership](./migrate/Get-AzureADContactMembership.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADContact]() +[Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md index a5e61e1b..53e9cac7 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Get-AzureADContactThumbnailPhoto.md @@ -24,7 +24,7 @@ Retrieves the thumbnail photo of a contact ### Example 1 ``` -Get-AzureADContactThumbnailPhoto -ObjectId b052db07-e7ec-4c0e-b481-a5ba550b9ee7 +Get-AzureADContactThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : PhysicalDimension : {Width=279, Height=390} @@ -92,7 +92,7 @@ Accept wildcard characters: False ``` ### -View -If this parameter value is set to $Ture, display the retrieved thumbnail poto in a new window +If this parameter value is set to $True, display the retrieved thumbnail photo in a new window ```yaml Type: Boolean diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md index 42fa0c22..d6d65510 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeletedApplication.md @@ -129,6 +129,9 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADDeletedApplication](./migrate/Get-AzureADDeletedApplication.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDevice.md b/azureadps-2.0/AzureAD/Get-AzureADDevice.md index 1abe15ad..56e2e15b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDevice.md @@ -34,11 +34,11 @@ The Get-AzureADDevice cmdlet gets a device from Azure Active Directory (AD). ### Example 1: Get a device by ID ``` -PS C:\>Get-AzureADDevice -ObjectId "3cb87a8f-0a41-4ca8-8910-e56cc00114a3" +PS C:\>Get-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId DeviceId DisplayName -------- -------- ----------- -3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 48445467-033c-42ca-8e38-8d181db1d49c bastias_WindowsPhone_5/1/2016_12:53 PM ``` This command gets the specified device. @@ -56,6 +56,26 @@ d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 New De This command gets all available devices. +### Example 3: Get devices using a Filter criteria +``` +PS C:\>Get-AzureADDevice -Filter "startswith(DeviceOSType,'Windows')" + +ObjectId DeviceId DisplayName +-------- -------- ----------- +3cb87a8f-0a41-4ca8-8910-e56cc00114a3 48445467-033c-42ca-8e38-8d181db1d49c DESKTOP-ABC123YN +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y +d4fe7726-5966-431c-b3b8-cddc8fdb717d 293872f6-c006-4e6a-8629-07847c5ab078 DESKTOP-HXB4327H +``` + +### Example 4: Get a specific device by name +``` +PS C:\>Get-AzureADDevice -SearchString "DESKTOP-DJF4463Y" + +ObjectId DeviceId DisplayName +-------- -------- ----------- +62aae804-8b1a-4ab7-8fda-5068aed1a1f7 3cb87a8f-0a41-4ca8-8910-e56cc00114a3 DESKTOP-DJF4463Y +``` + ## PARAMETERS ### -All @@ -144,11 +164,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADDevice](./migrate/Get-AzureADDevice.md) to the Microsoft Graph PowerShell. -[New-AzureADDevice]() +## RELATED LINKS -[Remove-AzureADDevice]() +[New-AzureADDevice](New-AzureADDevice.md) -[Set-AzureADDevice]() +[Remove-AzureADDevice](Remove-AzureADDevice.md) +[Set-AzureADDevice](Set-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md index 3973a27b..0c0d5f3f 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceConfiguration.md @@ -27,7 +27,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeviceConfiguration | fl DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} @@ -48,6 +48,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADDeviceConfiguration](./migrate/Get-AzureADDeviceConfiguration.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md index 19a6a1e6..a07bf331 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredOwner.md @@ -87,11 +87,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADDeviceRegisteredOwner](./migrate/Get-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADDeviceRegisteredOwner]() +[Add-AzureADDeviceRegisteredOwner](Add-AzureADDeviceRegisteredOwner.md) -[Get-AzureADDevice]() +[Get-AzureADDevice](Get-AzureADDevice.md) -[Remove-AzureADDeviceRegisteredOwner]() +[Remove-AzureADDeviceRegisteredOwner](Remove-AzureADDeviceRegisteredOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md index 63126096..68a115a6 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDeviceRegisteredUser.md @@ -87,9 +87,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADDeviceRegisteredUser](./migrate/Get-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADDeviceRegisteredUser]() +[Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) -[Remove-AzureADDeviceRegisteredUser]() +[Remove-AzureADDeviceRegisteredUser](Remove-AzureADDeviceRegisteredUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md index 662af299..61c3f216 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRole.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRole @@ -31,11 +32,11 @@ The Get-AzureADDirectoryRole cmdlet gets a directory role from Azure Active Dire ### Example 1: Get a directory role by ID ``` -PS C:\>Get-AzureADDirectoryRole -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRole -ObjectId "62e90394-69f5-4237-9190-012177145e10" ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. +62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. ``` ### Example 2: Get all directory roles @@ -44,15 +45,14 @@ PS C:\>Get-AzureADDirectoryRole ObjectId DisplayName Description -------- ----------- ----------- -019ea7a2-1613-47c9-81cb-20ba35b1ae48 Company Administrator Company Administrator role has full access to perform any operation in the company scope. -2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Allows access read tasks and a subset of write tasks in the directory. -526b7173-5a6e-49dc-88ec-b677a9093709 User Account Administrator User Account Administrator has access to perform common user management related tasks. -542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Directory Synchronization Accounts -68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Allows access to various read only tasks in the directory. -8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Privileged Role Administrator has access to perform common role management related tasks. -8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Helpdesk Administrator has access to perform common helpdesk related tasks. -b89a48d4-7595-48d0-bb36-69fe4b220668 Device Administrators Device Administrators -d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Security Administrator allows ability to read and manage security configuration and reports. +62e90394-69f5-4237-9190-012177145e10 Global Administrator Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities. +2b3a80bc-51a4-476d-8e09-cd8b6cdde5ea Directory Writers Can read and write basic directory information. For granting access to applications, not intended for users. +526b7173-5a6e-49dc-88ec-b677a9093709 User Administrator Can manage all aspects of users and groups, including resetting passwords for limited admins. +542f5aef-b23f-4e34-a838-6f2b9205b3d6 Directory Synchronization Accounts Only used by Azure AD Connect service. +68239fa3-6b01-4396-aeb4-6af38a1b6abf Directory Readers Can read basic directory information. Commonly used to grant directory read access to applications and guests. +8c6a5c45-e93e-4f2b-81be-b57ad4c43ddd Privileged Role Administrator Can manage role assignments in Azure AD, and all aspects of Privileged Identity Management. +8f8a1cf4-d535-4ccd-8552-7267c7ee0a88 Helpdesk Administrator Can reset passwords for non-administrators and Helpdesk Administrators. +d96eb2b3-0970-4827-8f26-6008efd86511 Security Administrator Can read security information and reports, and manage configuration in Azure AD and Office 365. ``` ## PARAMETERS @@ -136,7 +136,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADDirectoryRole](./migrate/Get-AzureADDirectoryRole.md) to the Microsoft Graph PowerShell. -[Enable-AzureADDirectoryRole]() +## RELATED LINKS +[Enable-AzureADDirectoryRole](Enable-AzureADDirectoryRole.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md index 7b007345..4925c9db 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleMember.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRoleMember @@ -24,7 +25,7 @@ The Get-AzureADDirectoryRoleMember cmdlet gets the members of a directory role i ### Example 1: Get members by role ID ``` -PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" +PS C:\>Get-AzureADDirectoryRoleMember -ObjectId "62e90394-69f5-4237-9190-012177145e10" ObjectId ObjectType -------- ---------- @@ -101,9 +102,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADDirectoryRoleMember](./migrate/Get-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. -[Add-AzureADDirectoryRoleMember]() +## RELATED LINKS -[Remove-AzureADDirectoryRoleMember]() +[Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) +[Remove-AzureADDirectoryRoleMember](Remove-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md index c44efe15..d31d5043 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDirectoryRoleTemplate.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ga-nochange --- # Get-AzureADDirectoryRoleTemplate @@ -37,7 +38,7 @@ e00e864a-17c5-4a4b-9c06-f5b95a8d5bd8 Partner Tier2 Support All 88d8e3e3-8f55-4a1e-953a-9b9898b8876b Directory Readers Allows access to various read only tasks in the directory. 29232cdf-9323-42fd-ade2-1d097af3e4de Exchange Service Administrator Exchange Service Administrator. 75941009-915a-4869-abe7-691bff18279e Lync Service Administrator Lync Service Administrator. -fe930be7-5e62-47db-91af-98c3a49a38b1 User Account Administrator User Account Administrator has access to perform common user management related tasks. +fe930be7-5e62-47db-91af-98c3a49a38b1 User Administrator User Account Administrator has access to perform common user management related tasks. 9360feb5-f418-4baa-8175-e2a00bac4301 Directory Writers Allows access read tasks and a subset of write tasks in the directory. 62e90394-69f5-4237-9190-012177145e10 Company Administrator Company Administrator role has full access to perform any operation in the company scope. a0b1b346-4d3e-4e8b-98f8-753987be4970 User Every user is implicitly considered to be a member of the User Role. @@ -114,4 +115,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADDirectoryRoleTemplate](./migrate/Get-AzureADDirectoryRoleTemplate.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomain.md b/azureadps-2.0/AzureAD/Get-AzureADDomain.md index 6937635f..8348b7ff 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomain.md @@ -27,12 +27,29 @@ The Get-AzureADDomain cmdlet gets a domain in Azure Active Directory (AD). ## EXAMPLES -### Example 1 +### Example 1: Get a list of Domains that have been created. ```powershell -PS C:\> {{ Add example code here }} +PS C:\>Get-AzureADDomain + +Name AvailabilityStatus AuthenticationType +---- ------------------ ------------------ +Contoso.com Managed +Fabrikam.com Managed +Adatum.com Managed ``` -{{ Add example description here }} +This command retrieves a list of domains. + +### Example 2: Get a specific Domain. +```powershell +PS C:\>Get-AzureADDomain -Name Contoso.com + +Name AvailabilityStatus AuthenticationType +---- ------------------ ------------------ +Contoso.com Managed +``` + +This command retrieves a domain with the specified name. ## PARAMETERS @@ -60,13 +77,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADDomain](./migrate/Get-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Confirm-AzureADDomain]() +[Confirm-AzureADDomain](Confirm-AzureADDomain.md) -[New-AzureADDomain]() +[New-AzureADDomain](New-AzureADDomain.md) -[Remove-AzureADDomain]() +[Remove-AzureADDomain](Remove-AzureADDomain.md) -[Set-AzureADDomain]() +[Set-AzureADDomain](Set-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md index 71032e08..2e10f537 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainNameReference.md @@ -54,6 +54,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADDomainNameReference](./migrate/Get-AzureADDomainNameReference.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md index fccedac7..1fd7a944 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainServiceConfigurationRecord.md @@ -65,6 +65,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADDomainServiceConfigurationRecord](./migrate/Get-AzureADDomainServiceConfigurationRecord.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md index 1db7fe40..f1c09ba1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md +++ b/azureadps-2.0/AzureAD/Get-AzureADDomainVerificationDnsRecord.md @@ -61,6 +61,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADDomainVerificationDnsRecord](./migrate/Get-AzureADDomainVerificationDnsRecord.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md index 7ee3f1f4..80c87085 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADExtensionProperty.md @@ -66,4 +66,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADExtensionProperty](./migrate/Get-AzureADExtensionProperty.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroup.md b/azureadps-2.0/AzureAD/Get-AzureADGroup.md index 08d628ec..1c4bdab3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroup.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzureADGroup ## SYNOPSIS -Gets a group. +Gets a group (via Microsoft Graph). ## SYNTAX @@ -28,13 +28,13 @@ Get-AzureADGroup -ObjectId [-All ] [] ``` ## DESCRIPTION -The Get-AzureADGroup cmdlet gets a group in Azure Active Directory (AD). +The Get-AzureADGroup cmdlet gets a group in the Microsoft Entra ID using the Microsoft Graph. ## EXAMPLES ### Example 1: Get all groups ``` -PS C:\>Get-AzureADGroup +PS C:\>Get-AzureADGroup -All:$true ObjectId DisplayName Description @@ -105,7 +105,7 @@ Accept wildcard characters: False ``` ### -ObjectId -The unique identifier of a group in Azure Active Directory (ObjectId) +The unique identifier of a group in the Microsoft Entra ID (ObjectId) ```yaml Type: String @@ -144,7 +144,7 @@ Aliases: Required: False Position: Named -Default value: None +Default value: 100 Accept pipeline input: True (ByPropertyName, ByValue) Accept wildcard characters: False ``` @@ -158,11 +158,17 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +1. See the [migration guide for Get-AzureADGroup](./migrate/Get-AzureADGroup.md) to the Microsoft Graph PowerShell. + +2. This cmdlet uses the AzureAD Graph instead of the MSGraph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) + ## RELATED LINKS -[New-AzureADGroup]() +[New-AzureADGroup](New-AzureADGroup.md) + +[Remove-AzureADGroup](Remove-AzureADGroup.md) -[Remove-AzureADGroup]() +[Set-AzureADGroup](Set-AzureADGroup.md) -[Set-AzureADGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md index 93b5a21e..fa88f302 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupAppRoleAssignment.md @@ -27,7 +27,7 @@ $GroupId = (Get-AzureADGroup -Top 1).ObjectId Get-AzureADGroupAppRoleAssignment -ObjectId $GroupId ``` -The first command gets the object ID of a group by using the Get-AzureADGroup (./Get-AzureADGroup.md)cmdlet. +The first command gets the object ID of a group by using the [Get-AzureADGroup](./Get-AzureADGroup.md) cmdlet. The command stores the ID in the $GroupId variable. The second command gets the application role assignments of the group in $GroupId. @@ -89,11 +89,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADGroupAppRoleAssignment](./migrate/Get-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[New-AzureADGroupAppRoleAssignment]() +[New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) -[Remove-AzureADGroupAppRoleAssignment]() +[Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md index 41769473..f734d333 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupMember.md @@ -17,24 +17,41 @@ Get-AzureADGroupMember -ObjectId [-All ] [-Top ] [Get-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- 0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User ``` +### Example 2: Get all members within a group by group ID +``` +PS C:\> Get-AzureADGroupMember -ObjectId "bbbbbbbb-1111-2222-3333-cccccccccccc" -All $true + +ObjectId ObjectType +-------- ---------- +0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +0a1068c0-dbb6-4537-9db3-b48f3e31dd76 User +0a1068c0-dbb6-4537-9db3-b48f3e31dd76 Group + +``` + + ## PARAMETERS ### -All -If true, return all group members. -If false, return the number of objects specified by the Top parameter +If true: + Return all group members. + +If false: + Return the number of objects specified by the Top parameter. + If the top parameter is not specified, return the first 100 group members. ```yaml Type: Boolean @@ -49,7 +66,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of a group in Azure AD. +Specifies the ID of a group in the Microsoft Entra ID. ```yaml Type: String @@ -87,9 +104,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADGroupMember](./migrate/Get-AzureADGroupMember.md) to the Microsoft Graph PowerShell. -[Add-AzureADGroupMember]() +## RELATED LINKS -[Remove-AzureADGroupMember]() +[Add-AzureADGroupMember](Add-AzureADGroupMember.md) +[Remove-AzureADGroupMember](Remove-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md index 43a519fe..aa741d55 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADGroupOwner.md @@ -17,13 +17,13 @@ Get-AzureADGroupOwner -ObjectId [-All ] [-Top ] [Get-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" +PS C:\>Get-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -51,7 +51,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of a group in Azure AD. +Specifies the ID of a group in the Microsoft Entra ID. ```yaml Type: String @@ -89,9 +89,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADGroupOwner](./migrate/Get-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. -[Add-AzureADGroupOwner]() +## RELATED LINKS -[Remove-AzureADGroupOwner]() +[Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) +[Remove-AzureADGroupOwner](Remove-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md index 17d6e759..e1d24ba1 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnit.md @@ -109,11 +109,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADMSAdministrativeUnit](./migrate/Get-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[New-AzureADMSAdministrativeUnit]() +[New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) -[Remove-AzureADMSAdministrativeUnit]() +[Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) -[Set-AzureADMSAdministrativeUnit]() +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md index ef80ca5a..663f9883 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAdministrativeUnitMember.md @@ -18,7 +18,7 @@ Get-AzureADMSAdministrativeUnitMember -Id [-All ] [-Top Get-AzureADMSApplication -Filter "DisplayName eq 'My App'" System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -92,7 +92,7 @@ This command gets an application by its display name. ### Example 2: Get an application by ID ``` -PS C:\>Get-AzureADMSApplication -Filter "AppId eq 'ed192e92-84d4-4baf-997d-1e190a81f28e'" +PS C:\>Get-AzureADMSApplication -Filter "AppId eq '11112222-bbbb-3333-cccc-4444dddd5555'" ``` This command gets an application by its ID. @@ -110,7 +110,7 @@ Id : ba4a97a7-3815-4752-bf4c-f1c0cccfff6a System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] } - AppId : 807dd73f-8451-4cfa-b3bc-52ac3fd95330 + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 AppRoles : {} IsDeviceOnlyAuthSupported : IsFallbackPublicClient : @@ -156,7 +156,7 @@ Get-AzureADMSApplication -Filter "identifierUris/any(uri:uri eq 'http://wingtips ### Example 4: Get an application by object ID ``` -PS C:\>Get-AzureADMSApplication -ObjectId ffe886bc-e978-4002-829e-cf5b1e83d56a +PS C:\>Get-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` This command gets an application by its object ID. @@ -174,7 +174,7 @@ Id : f8bbcbe4-df80-4a6b-80c5-926e28e41407 Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 18f78c92-365c-4fa0-9b6f-7e06fff27ffe + AppId : 22223333-cccc-4444-dddd-5555eeee6666 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -240,7 +240,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : a1293e4b-97ae-4f58-9eeb-d0ba5b4b821a + AppId : 33334444-dddd-5555-eeee-6666ffff7777 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -298,7 +298,7 @@ Id : 121ce3aa-64cb-44f2-99e8-deb705caeddd Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 51546bbc-4233-42d3-a08e-c73a370f5d41 + AppId : 44445555-eeee-6666-ffff-7777aaaa8888 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -369,7 +369,7 @@ Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 Oauth2PermissionScopes: System.Collections.Generic.List\`1\[Microsoft.Open.MSGraph.Model.PermissionScope\] - AppId : 2cffc854-bbcf-404a-8bba-70d043534129 + AppId : 55556666-ffff-7777-aaaa-8888bbbb9999 ApplicationTemplateId : AppRoles : {} GroupMembershipClaims : @@ -418,7 +418,7 @@ Id : 88da75d4-2cba-4c47-9a15-80a983228ad4 ## PARAMETERS ### -ObjectId -Specifies the ID of an application in Azure Active Directory +Specifies the ID of an application in the Microsoft Entra ID. ```yaml Type: String @@ -505,13 +505,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Open.MSGraph.Model.MsApplication + ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADMSApplication](./migrate/Get-AzureADMSApplication.md) to the Microsoft Graph PowerShell. -[New-AzureADMSApplication]() +## RELATED LINKS -[Remove-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) -[Set-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md index edefcd02..31291464 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationExtensionProperty.md @@ -23,7 +23,7 @@ Retrieves the list of extension properties on an application object. ### Example 1: Get extension properties ``` -PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>Get-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId Name TargetObjects -------- ---- ------------- @@ -58,11 +58,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Open.MSGraph.Model.GetExtensionPropertiesResponse + ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADMSApplicationExtensionProperty](./migrate/Get-AzureADMSApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. -[New-AzureADMSApplicationExtensionProperty]() +## RELATED LINKS -[Remove-AzureADMSApplicationExtensionProperty]() +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md index 146182d3..5d4aaeff 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Retrieves the list of owners for an application object. ### Example 1: Get the owner of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -Top 1 +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Top 1 ObjectId ObjectType -------- ---------- @@ -34,7 +34,7 @@ This command gets the owner of an application. ### Example 1: Get the owners of an application ``` -PS C:\>Get-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -All $true +PS C:\>Get-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -All $true ObjectId ObjectType -------- ---------- @@ -46,7 +46,7 @@ This command gets the owners of an application. ## PARAMETERS ### -ObjectId -Specifes the ID of an application in Azure Active Directory. +Specifies the ID of an application in the Microsoft Entra ID. ```yaml Type: String @@ -102,11 +102,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Open.MSGraph.Model.GetDirectoryObjectsResponse + ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADMSApplicationOwner](./migrate/Get-AzureADMSApplicationOwner.md) to the Microsoft Graph PowerShell. -[Add-AzureADMSApplicationOwner]() +## RELATED LINKS -[Remove-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +[Remove-AzureADMSApplicationOwner](Remove-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md new file mode 100644 index 00000000..f8f8c36d --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSAuthorizationPolicy.md @@ -0,0 +1,54 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSAuthorizationPolicy + +## SYNOPSIS +Gets an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. + +## SYNTAX + +``` +Get-AzureADMSAuthorizationPolicy [] +``` + +## DESCRIPTION +The Get-AzureADMSAuthorizationPolicy cmdlet gets an Azure Active Directory authorization policy. + +## EXAMPLES + +### Example 1: Get an authorization policy by ID +``` +PS C:\>Get-AzureADMSAuthorizationPolicy +``` + +This commands gets the Azure AD authorization policy. + +## PARAMETERS + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +## NOTES + +See the [migration guide for Get-AzureADMSAuthorizationPolicy](./migrate/Get-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS + +[Set-AzureADMSAuthorizationPolicy](Set-AzureADMSAuthorizationPolicy.md) + diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md index 89df01ad..43b4bfec 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSConditionalAccessPolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Get-AzureADMSConditionalAccessPolicy @@ -79,11 +86,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[New-AzureADMSConditionalAccessPolicy]() +See the [migration guide for Get-AzureADMSConditionalAccessPolicy](./migrate/Get-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[Set-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md index 93f4f2a1..85c804d2 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedDirectoryObject.md @@ -56,6 +56,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADMSDeletedDirectoryObject](./migrate/Get-AzureADMSDeletedDirectoryObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md index 0c941037..989d0665 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSDeletedGroup.md @@ -133,6 +133,9 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADMSDeletedGroup](./migrate/Get-AzureADMSDeletedGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md index 23b6ac3d..e33f2083 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroup.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzureADMSGroup ## SYNOPSIS -Gets information about groups in Azure AD. +Gets information about groups in the Microsoft Entra ID (via MS Graph). ## SYNTAX @@ -28,7 +28,7 @@ Get-AzureADMSGroup -Id [-All ] [] ``` ## DESCRIPTION -The Get-AzureADMSGroup cmdlet gets information about groups in Azure Active Directory (Azure AD). +The Get-AzureADMSGroup cmdlet gets information about groups in the Microsoft Entra ID using the Microsoft Graph. To get a group, specify the Id parameter. Specify the SearchString or Filter parameter to find particular groups. If you specify no parameters, this cmdlet gets all groups. @@ -72,7 +72,7 @@ MembershipRule : (user.jobtitle -eq "Sales manager") -or ((user.d MembershipRuleProcessingState : On ``` -This command gets all groups in Azure AD. +This command gets all groups in the Microsoft Entra ID. ### Example 2: Get a specific group by using an ID ``` @@ -179,6 +179,8 @@ Accept wildcard characters: False ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). +This cmdlet uses the MSGraph instead of the AzureAD Graph. Commands that use the MSGraph are in the format of \*-ADMS\*. For more information on the naming convention see [New enhancements to the #AzureAD PowerShell 2.0 preview. Manage dynamic groups and more!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-enhancements-to-the-azuread-powershell-2-0-preview-manage/ba-p/245153) + ## INPUTS ### System.String @@ -187,18 +189,24 @@ System.Nullable\`1\[\[System.Int32, mscorlib, Version=4.0.0.0, Culture=neutral, ## OUTPUTS ### System.Object + ## NOTES + +See the [migration guide for Get-AzureADMSGroup](./migrate/Get-AzureADMSGroup.md) to the Microsoft Graph PowerShell. + This cmdlet is currently in Public Preview. While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[New-AzureADMSGroup]() +[New-AzureADMSGroup](New-AzureADMSGroup.md) + +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) [#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md index bbf898d2..ec5fbbc4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSGroupLifecyclePolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Get-AzureADMSGroupLifecyclePolicy @@ -64,6 +71,9 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADMSGroupLifecyclePolicy](./migrate/Get-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md index 2d1493ec..f717be08 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSIdentityProvider.md @@ -74,6 +74,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADMSIdentityProvider](./migrate/Get-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md index 2f2f5dab..3edf6310 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSLifecyclePolicyGroup.md @@ -54,6 +54,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADMSLifecyclePolicyGroup](./migrate/Get-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md index 11aff9b5..d3cd88b5 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSNamedLocationPolicy.md @@ -49,10 +49,10 @@ This command retrieves a list of all named location policies in Azure AD. ### Example 2: Retrieves a named location policy in Azure AD with given Id. ``` -PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 1b7f0916-7677-40d8-97a1-d606f4ed8fcf +PS C:\> Get-AzureADMSNamedLocationPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 OdataType : #microsoft.graph.countryNamedLocation - Id : 1b7f0916-7677-40d8-97a1-d606f4ed8fcf + Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 DisplayName : Country named location CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -90,11 +90,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +See the [migration guide for Get-AzureADMSNamedLocationPolicy](./migrate/Get-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[Set-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md index b94dfce9..817243f4 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantConditionSet.md @@ -40,7 +40,7 @@ PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSe ### Example 3: Get a permission grant condition set ``` -PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" +PS C:\>Get-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "6b5e999b-0ba8-4186-a106-e0296c1c4358" ``` ## PARAMETERS @@ -101,13 +101,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Open.MSGraph.Model.PermissionGrantConditionSet + ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADMSPermissionGrantConditionSet](./migrate/Get-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. -[New-AzureADMSPermissionGrantConditionSet]() +## RELATED LINKS -[Set-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md index 3e2b0dda..1abe5050 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSPermissionGrantPolicy.md @@ -60,9 +60,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..b89ed999 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleAssignment.md @@ -0,0 +1,150 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleAssignment + +## SYNOPSIS +Gets information about role assignments in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleAssignment [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleAssignment [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleAssignment -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleAssignment cmdlet gets information about role assignments in Azure Active Directory (Azure AD). To get a role assignment, specify the Id parameter. Specify the SearchString or Filter parameter to find a particular role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Get-AzureADMSRoleAssignment -Filter "roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e34'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRqAVAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReENJPEj_0a_NLpP-LvZ8D7Qs-1 +``` + +### Example 2 +```powershell +PS C:\> Get-AzureADMSRoleAssignment -Filter "principalId eq 'aaaaaaaa-bbbb-cccc-1111-222222222222'" + +RoleDefinitionId PrincipalId ResourceScope Id +---------------- ----------- ------------- -- +89c55b63-78c3-478b-b79e-074d0e87269e aaaaaaaa-bbbb-cccc-1111-222222222222 / Y1vFBcN4i0e3ngdNDocmngJAWGnRtGDAnJQyBBLv1lM-1 +62e90394-69f5-4237-9190-012177145e34 aaaaaaaa-bbbb-cccc-1111-222222222222 / lAPpYvVpN0KRkAEhdxReEAJAWGnRtGDAnJQyBBLv1lM-1 +eb1d8c90-acf5-460d-8424-c1f1a6fbdb85 aaaaaaaa-bbbb-cccc-1111-222222222222 / NIwd6_WsDUaEJMHxpvvbhQJAWGnRtGDAnJQyBBLv1lM-1 +``` + +## PARAMETERS + +### -Id +Specifies the ID of the role assignment. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -All +If true, return all role assignments. If false, return the number of objects specified by the Top parameter. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role assignments. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +### bool? +### int? +### string +## OUTPUTS + +### Microsoft.Open.MSGraph.Model.DirectoryRoleAssignment + +## NOTES + +See the [migration guide for Get-AzureADMSRoleAssignment](./migrate/Get-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..ad2e14e4 --- /dev/null +++ b/azureadps-2.0/AzureAD/Get-AzureADMSRoleDefinition.md @@ -0,0 +1,218 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# Get-AzureADMSRoleDefinition + +## SYNOPSIS +Gets information about role definitions in Azure AD. + +## SYNTAX + +### GetQuery (Default) +``` +Get-AzureADMSRoleDefinition [-All ] [-Top ] [-Filter ] [] +``` + +### GetVague +``` +Get-AzureADMSRoleDefinition [-SearchString ] [-All ] [] +``` + +### GetById +``` +Get-AzureADMSRoleDefinition -Id [-All ] [] +``` + +## DESCRIPTION +The Get-AzureADMSRoleDefinition cmdlet gets information about role definitions in Azure Active Directory (Azure AD). To get a role definition, specify the Id parameter. Specify the SearchString or Filter parameter to find particular role definition. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Get-AzureADMSRoleDefinition + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 2 +```powershell +PS C:\> Get-AzureADMSRoleDefinition -Id 1a327991-10cb-4266-877a-998fb4df78ec + +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +### Example 3 +```powershell +PS C:\> Get-AzureADMSRoleDefinition -Filter "startswith(displayName, 'Sample')" + +Id : 690e93e9-da28-4b25-9d0d-2f0b4e6b2ff9 +OdataType : +Description : SampleRoleDefinition1. +DisplayName : SampleRoleDef +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +Id : 1a327991-10cb-4266-877a-998fb4df78ec +OdataType : +Description : +DisplayName : SampleRoleDefinition2. +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +## PARAMETERS + +### -Id +Specifies the ID of the role definition. + +```yaml +Type: String +Parameter Sets: GetById +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -All +If true, return all role definitions. If false, return the number of objects specified by the Top parameter. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Top +Specifies the maximum number of records that this cmldet gets. The default value is 100. + +```yaml +Type: Int32 +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Filter +Specifies an oData v3.0 filter string to match a set of role definitions. + +```yaml +Type: String +Parameter Sets: GetQuery +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -SearchString +Specifies a search string. + +```yaml +Type: String +Parameter Sets: GetVague +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +### bool? +### int? +### string +## OUTPUTS + +### Microsoft.Open.MSGraph.Model.DirectoryRoleDefinition + +## NOTES + +See the [migration guide for Get-AzureADMSRoleDefinition](./migrate/Get-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md index b2843184..4d2cee9c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSScopedRoleMembership.md @@ -74,7 +74,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Remove-AzureADMSScopedRoleMembership]() +[Remove-AzureADMSScopedRoleMembership](Remove-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md index a5298c16..d4251613 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Get-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -31,7 +31,7 @@ The Get-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet retrie ### Example 1: Get a list of delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -48,7 +48,7 @@ This command retrieves all delegated permission classifications from the service ### Example 2: Get a delegated permission classifications ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE @@ -60,7 +60,7 @@ This command retrieves the delegated permission classification by Id from the se ### Example 3: Get a delegated permission classification with filter ``` -PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Filter "PermissionName eq 'Sites.Read.All'" +PS C:\> Get-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Filter "PermissionName eq 'Sites.Read.All'" Classification : Low Id : 5XBeIKarUkypdm0tRsSAQwE diff --git a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md index 07ba801f..fcda81bd 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADOAuth2PermissionGrant.md @@ -87,5 +87,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADOAuth2PermissionGrant]() +[Remove-AzureADOAuth2PermissionGrant](Remove-AzureADOAuth2PermissionGrant.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md index 56f43d69..c29ff811 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md +++ b/azureadps-2.0/AzureAD/Get-AzureADObjectByObjectId.md @@ -24,14 +24,14 @@ Retrieves the object(s) specified by the objectIds parameter ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds 2af3478a-27da-4837-a387-b22b3fb236a8, c4fdf87f-f68e-4859-8bcf-36579b66005e +PS C:\WINDOWS\system32> Get-AzureADObjectByObjectId -ObjectIds aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb, bbbbbbbb-1111-2222-3333-cccccccccccc ObjectId AppId DisplayName -------- ----- ----------- -c4fdf87f-f68e-4859-8bcf-36579b66005e 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App +bbbbbbbb-1111-2222-3333-cccccccccccc 71715b24-8cdd-432b-a138-86e8ad179274 Woodgrove HR App DeletionTimeStamp : -ObjectId : 2af3478a-27da-4837-a387-b22b3fb236a8 +ObjectId : aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectType : DeviceConfiguration PublicIssuerCertificates : {} CloudPublicIssuerCertificates : {} @@ -82,6 +82,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADObjectByObjectId](./migrate/Get-AzureADObjectByObjectId.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md index 935dc9f7..682d6747 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignedTo.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzureADServiceAppRoleAssignedTo ## SYNOPSIS -{{Fill in the Synopsis}} +Gets app role assignments for this app or service, granted to users, groups and other service principals. ## SYNTAX @@ -17,21 +17,24 @@ Get-AzureADServiceAppRoleAssignedTo -ObjectId [-All ] [-Top {{ Add example code here }} +PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId +PS C:\> Get-AzureADServiceAppRoleAssignedTo -ObjectId $ServicePrincipalId ``` -{{ Add example description here }} +The first command gets the ID of a service principal and stores it in the $ServicePrincipalId variable. + +The second command gets the app role assignments for the service principal granted to users, groups and other service principals. ## PARAMETERS ### -All -{{Fill All Description}} +If true, return all application role assignments. If false, return the number of objects specified by the Top parameter. ```yaml Type: Boolean @@ -46,7 +49,7 @@ Accept wildcard characters: False ``` ### -ObjectId -{{Fill ObjectId Description}} +Specifies the ID of a service principal in Azure AD. ```yaml Type: String @@ -61,7 +64,7 @@ Accept wildcard characters: False ``` ### -Top -{{Fill Top Description}} +Specifies the maximum number of records to return. ```yaml Type: Int32 @@ -86,6 +89,9 @@ System.Nullable\`1\[\[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADServiceAppRoleAssignedTo](./migrate/Get-AzureADServiceAppRoleAssignedTo.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md index 5ca16ccd..d804dc35 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServiceAppRoleAssignment.md @@ -89,11 +89,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADServiceAppRoleAssignment](./migrate/Get-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServiceAppRoleAssignment]() +[New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) -[Remove-AzureADServiceAppRoleAssignment]() +[Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md index be516829..68d754c9 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipal.md @@ -53,7 +53,7 @@ This command retrieves all service principal from the directory. ### Example 2: Retrieve a service principal by ID ``` PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId -PS C:\> Get-AzureADServicePrincipal $ServicePrincipalId +PS C:\> Get-AzureADServicePrincipal -ObjectId $ServicePrincipalId ObjectId AppId DisplayName -------- ----- ----------- @@ -153,11 +153,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADServicePrincipal](./migrate/Get-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) -[Remove-AzureADServicePrincipal]() +[Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) -[Set-AzureADServicePrincipal]() +[Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md index 433d276b..7a22dc2e 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalCreatedObject.md @@ -92,5 +92,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md index ee08991a..a0ff6c15 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalKeyCredential.md @@ -99,9 +99,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServicePrincipalKeyCredential]() +[New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) -[Remove-AzureADServicePrincipalKeyCredential]() +[Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md index dd95540b..c01e1f7a 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalMembership.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md index 0c4e5b63..04e31d8c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOAuth2PermissionGrant.md @@ -24,7 +24,7 @@ The Get-AzureADServicePrincipalOAuth2PermissionGrant cmdlet gets an oAuth2Permis ### Example 1: Retrieve the OAuth2 permission grants of a service principal ``` -PS C:\> ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId +PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId PS C:\> Get-AzureADServicePrincipalOAuth2PermissionGrant -ObjectId $ServicePrincipalId ``` @@ -90,7 +90,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADServicePrincipalOAuth2PermissionGrant](./migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md index 8ce6269d..3c765798 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwnedObject.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md index 04e037ad..96fb9930 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalOwner.md @@ -89,11 +89,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADServicePrincipalOwner](./migrate/Get-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADServicePrincipalOwner]() +[Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[Remove-AzureADServicePrincipalOwner]() +[Remove-AzureADServicePrincipalOwner](Remove-AzureADServicePrincipalOwner.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md index 70511a1a..94af35b9 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Get-AzureADServicePrincipalPasswordCredential.md @@ -99,9 +99,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServicePrincipalPasswordCredential]() +[New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) -[Remove-AzureADServicePrincipalPasswordCredential]() +[Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md index d92ef705..ab263412 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md +++ b/azureadps-2.0/AzureAD/Get-AzureADSubscribedSku.md @@ -107,4 +107,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADSubscribedSku](./migrate/Get-AzureADSubscribedSku.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md index 3a3dbf27..3f80fb44 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md +++ b/azureadps-2.0/AzureAD/Get-AzureADTenantDetail.md @@ -72,4 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADTenantDetail](./migrate/Get-AzureADTenantDetail.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md index 19494a7d..200b2f2b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Get-AzureADTrustedCertificateAuthority.md @@ -124,11 +124,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) [Online help and examples for working with certificate authority](https://azure.microsoft.com/en-us/documentation/articles/active-directory-certificate-based-authentication-ios/) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUser.md b/azureadps-2.0/AzureAD/Get-AzureADUser.md index 03fc42f6..71ec9b4b 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUser.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUser.md @@ -28,16 +28,16 @@ Get-AzureADUser -ObjectId [-All ] [] ``` ## DESCRIPTION -The Get-AzureADUser cmdlet gets a user from Azure Active Directory (AD). +The Get-AzureADUser cmdlet gets a user from the Microsoft Entra ID. ## EXAMPLES -### Example 1: Get ten users +### Example 1: Get top ten users ``` PS C:\>Get-AzureADUser -Top 10 ``` -This command gets ten users. +This command gets 10 users. ### Example 2: Get a user by ID ``` @@ -56,7 +56,7 @@ ObjectId DisplayName UserPrincipalName 2b450b8e-1db6-42cb-a545-1b05eb8a358b New user NewTestUser@contoso.onmicrosoft.com Member ``` -This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName . +This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName. ### Example 4: Get a user by userPrincipalName ``` @@ -65,13 +65,12 @@ PS C:\>Get-AzureADUser -Filter "userPrincipalName eq 'jondoe@contoso.com'" This command gets the specified user. -### Example 5: Get a user by userPrincipalName +### Example 5: Get a user by JobTitle ``` -PS C:\>Get-AzureADUser -Filter "startswith(Title,'Sales')" +PS C:\>Get-AzureADUser -Filter "startswith(JobTitle,'Sales')" ``` -This command gets all the users whos title starts with sales. -ie Sales Manager and Sales Assistant. +This command gets all the users whose job title starts with sales, e.g Sales Manager, and Sales Assistant. ## PARAMETERS @@ -92,10 +91,10 @@ Accept wildcard characters: False ``` ### -Filter -Specifies an oData v3.0 filter statement. +Specifies an OData v3.0 filter statement. This parameter controls which objects are returned. -Details on querying with oData can be found here. -http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections +Details on querying with OData can be found here. +http://www.odata.org/documentation/odata-version-3-0/odata-version-3-0-core-protocol/#queryingcollections. Not all of the OData v3.0 functions and operators are supported at this time. ```yaml Type: String @@ -110,7 +109,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID (as a UPN or ObjectId) of a user in Azure AD. +Specifies the ID (as a UPN or ObjectId) of a user in Microsoft Entra ID. ```yaml Type: String @@ -163,11 +162,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUser](./migrate/Get-AzureADUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[New-AzureADUser]() +[New-AzureADUser](New-AzureADUser.md) -[Remove-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) -[Set-AzureADUser]() +[Set-AzureADUser](Set-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md index d60f04f8..3a7324cb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserAppRoleAssignment.md @@ -88,11 +88,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserAppRoleAssignment](./migrate/Get-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[New-AzureADUserAppRoleAssignment]() +[New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) -[Remove-AzureADUserAppRoleAssignment]() +[Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md index 90fd8631..0ca2cb05 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserCreatedObject.md @@ -23,7 +23,7 @@ The Get-AzureADUserCreatedObject cmdlet gets objects created by a user in Azure ### Example 1: Get a user-created object ``` -PS C:\>Get-AzureADUserCreatedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserCreatedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -92,4 +92,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserCreatedObject](./migrate/Get-AzureADUserCreatedObject.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md index 79c1c464..04c0feeb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserDirectReport.md @@ -23,7 +23,7 @@ The Get-AzureADUserDirectReport cmdlet gets the direct reports for a user in Azu ### Example 1: Get a user's direct reports ``` -PS C:\>Get-AzureADUserDirectReport -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserDirectReport -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -89,4 +89,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserDirectReport](./migrate/Get-AzureADUserDirectReport.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md index 8d0592de..1698d0ab 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserExtension.md @@ -73,9 +73,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Remove-AzureADUserExtension]() +[Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) -[Set-AzureADUserExtension]() +[Set-AzureADUserExtension](Set-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md index 82f88bc1..28ebda83 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserLicenseDetail.md @@ -17,13 +17,13 @@ Get-AzureADUserLicenseDetail -ObjectId [] ``` ## DESCRIPTION -THis cmdlet retrieves license details for a user +This cmdlet retrieves license details for a user ## EXAMPLES ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserLicenseDetail -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId ServicePlans -------- ------------ @@ -59,6 +59,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Get-AzureADUserLicenseDetail](./migrate/Get-AzureADUserLicenseDetail.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md index 22b899dc..0ba50cbe 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserManager.md @@ -18,13 +18,13 @@ Get-AzureADUserManager -ObjectId [-InformationAction ``` ## DESCRIPTION -The Get-AzureADUserManager cmdlet gets the manager of a user in Azure Active Directory (AD). +The Get-AzureADUserManager cmdlet gets the manager of a user in the Microsoft Entra ID. ## EXAMPLES ### Example 1: Get the manager of a user ``` -PS C:\>Get-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -74,7 +74,7 @@ Accept wildcard characters: False ``` ### -ObjectId -The unique identifier of a user in Azure Active Directory (UPN or ObjectId) +The unique identifier of a user in the Microsoft Entra ID (UPN or ObjectId) ```yaml Type: String @@ -97,9 +97,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Get-AzureADUserManager](./migrate/Get-AzureADUserManager.md) to the Microsoft Graph PowerShell. -[Remove-AzureADUserManager]() +## RELATED LINKS -[Set-AzureADUserManager]() +[Remove-AzureADUserManager](Remove-AzureADUserManager.md) +[Set-AzureADUserManager](Set-AzureADUserManager.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md index 0897f3b4..0671e0fb 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserMembership.md @@ -23,7 +23,7 @@ The Get-AzureADUserMembership cmdlet gets user memberships in Azure Active Direc ### Example 1: Get user memberships ``` -PS C:\>Get-AzureADUserMembership -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserMembership -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- @@ -100,4 +100,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserMembership](./migrate/Get-AzureADUserMembership.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md index 82c47b59..b79e8205 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOAuth2PermissionGrant.md @@ -91,5 +91,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md index 066b129f..bc92395c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedDevice.md @@ -23,7 +23,7 @@ The Get-AzureADUserOwnedDevice cmdlet gets registered devices owned by the speci ### Example 1: Get devices owned by a user ``` -PS C:\>Get-AzureADUserOwnedDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the registered devices owned by the specified user. @@ -85,4 +85,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserOwnedDevice](./migrate/Get-AzureADUserOwnedDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md index 0ef30c1d..2b6ef363 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserOwnedObject.md @@ -23,7 +23,7 @@ The Get-AzureADUserOwnedObject cmdlet gets objects owned by a user in Azure Acti ### Example 1: Get objects owned by a user ``` -PS C:\>Get-AzureADUserOwnedObject -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserOwnedObject -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ObjectId ObjectType -------- ---------- diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md index a99645c1..91e696a3 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserRegisteredDevice.md @@ -23,7 +23,7 @@ The Get-AzureADUserRegisteredDevice cmdlet gets devices registered by a user in ### Example 1: Get registered devices ``` -PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Get-AzureADUserRegisteredDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command gets the devices that are registered to the specified user. @@ -84,4 +84,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Get-AzureADUserRegisteredDevice](./migrate/Get-AzureADUserRegisteredDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md index efa956fc..ea7e103c 100644 --- a/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Get-AzureADUserThumbnailPhoto.md @@ -24,7 +24,7 @@ Retrieve the thumbnail photo of a user ### Example 1 ``` -PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId df19e8e6-2ad7-453e-87f5-037f6529ae16 +PS C:\WINDOWS\system32> Get-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb Tag : diff --git a/azureadps-2.0/AzureAD/New-AzureADApplication.md b/azureadps-2.0/AzureAD/New-AzureADApplication.md index 6f24b4d5..635c4bb4 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADApplication @@ -369,7 +370,7 @@ Accept wildcard characters: False ``` ### -Oauth2RequirePostResponse -Set this to true if an Oauth2 psot response is required +Set this to true if an Oauth2 post response is required ```yaml Type: Boolean @@ -589,15 +590,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Remove-AzureADApplication]() - -[Set-AzureADApplication]() - -[Get-AzureADApplication]() - -[Remove-AzureADApplication]() - -[Set-AzureADApplication]() +[Remove-AzureADApplication](Remove-AzureADApplication.md) +[Set-AzureADApplication](Set-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md index f73ef31d..6eb4ef8c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationExtensionProperty.md @@ -25,12 +25,12 @@ The New-AzureADApplicationExtensionProperty cmdlet creates an application extens ### Example 1: Create an extension property ``` -PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" +PS C:\>New-AzureADApplicationExtensionProperty -ObjectID "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" ObjectId Name TargetObjects -------- ---- ------------- -3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -145,9 +145,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for New-AzureADApplicationExtensionProperty](./migrate/New-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. -[Get-AzureADApplicationExtensionProperty]() +## RELATED LINKS -[Remove-AzureADApplicationExtensionProperty]() +[Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) +[Remove-AzureADApplicationExtensionProperty](Remove-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md index 08bc15b6..732d9e4b 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationKeyCredential.md @@ -30,7 +30,7 @@ PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppId -CustomKeyIdentifie CustomKeyIdentifier : {84, 101, 115, 116} EndDate : 11/7/2017 12:00:00 AM -KeyId : a5845538-3f67-402d-a03e-36d768f1441e +KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDate : 11/7/2016 12:00:00 AM Type : Symmetric Usage : Sign @@ -50,13 +50,13 @@ PS C:\> $bin = $cer.GetRawCertData() PS C:\> $base64Value = [System.Convert]::ToBase64String($bin) PS C:\> $bin = $cer.GetCertHash() PS C:\> $base64Thumbprint = [System.Convert]::ToBase64String($bin) -PS C:\> $keyid = [System.Guid]::NewGuid().ToString() -PS C:\> New-AzureADApplicationKeyCredential -ObjectId 009d786a-3503-4217-b8ab-db03d71c179a -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate cer.GetExpirationDateString() + +PS C:\> New-AzureADApplicationKeyCredential -ObjectId $AppID -CustomKeyIdentifier $base64Thumbprint -Type AsymmetricX509Cert -Usage Verify -Value $base64Value -StartDate $cer.GetEffectiveDateString() -EndDate $cer.GetExpirationDateString() ``` The first seven commands create values for the application key credential and stores them in variables. -The final command uses a certificate to add an application key credential. +The final command adds the key credential to the application. ## PARAMETERS @@ -215,11 +215,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Get-AzureADApplicationKeyCredential]() +[Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) -[Remove-AzureADApplicationKeyCredential]() +[Remove-AzureADApplicationKeyCredential](Remove-AzureADApplicationKeyCredential.md) [This cmdlet uses the ADAL library in Azure Active Directory. To learn more about ADAL, please follow this link:](http://www.cloudidentity.com/blog/2013/09/12/active-directory-authentication-library-adal-v1-for-net-general-availability/) - diff --git a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md index 22146333..040c7d9a 100644 --- a/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADApplicationPasswordCredential.md @@ -25,7 +25,7 @@ The New-AzureADApplicationPasswordCredential cmdlet creates a password credentia ### Example 1: Create a password credential ``` -PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" CustomKeyIdentifier : EndDate : 9/28/2017 3:57:10 PM @@ -33,11 +33,21 @@ KeyId : StartDate : 9/28/2016 3:57:10 PM Value : ZJ0V1Yg4cp4eWIey9DrYspqVdX1pdvY437P/ueGxVLU= ``` +### Example 2: Create a custom password credential +``` +PS C:\>New-AzureADApplicationPasswordCredential -ObjectId 'bbbbbbbb-1111-2222-3333-cccccccccccc' -Value 'Zihjfg-dsgs_d34_54"73fE"d!f~dg' + +CustomKeyIdentifier : +EndDate : 16-12-2023 06:00:44 +KeyId : +StartDate : 16-12-2022 06:00:44 +Value : Zihjfg-dsgs_d34_54"73fE"d!f~dg +``` ## PARAMETERS ### -CustomKeyIdentifier -@{Text=} +A unique binary identifier. ```yaml Type: String @@ -52,7 +62,7 @@ Accept wildcard characters: False ``` ### -EndDate -@{Text=} +The date and time at which the password expires. ```yaml Type: DateTime @@ -120,7 +130,7 @@ Accept wildcard characters: False ``` ### -StartDate -@{Text=} +The date and time at which the password becomes valid. ```yaml Type: DateTime @@ -135,7 +145,7 @@ Accept wildcard characters: False ``` ### -Value -@{Text=} +The password for the user. ```yaml Type: String @@ -160,7 +170,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplicationPasswordCredential]() - -[Remove-AzureADApplicationPasswordCredential]() +[Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) +[Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADDevice.md b/azureadps-2.0/AzureAD/New-AzureADDevice.md index aa2d6937..be2a7581 100644 --- a/azureadps-2.0/AzureAD/New-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/New-AzureADDevice.md @@ -274,11 +274,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADDevice](./migrate/New-AzureADDevice.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADDevice]() +[Get-AzureADDevice](Get-AzureADDevice.md) -[Remove-AzureADDevice]() +[Remove-AzureADDevice](Remove-AzureADDevice.md) -[Set-AzureADDevice]() +[Set-AzureADDevice](Set-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADDomain.md b/azureadps-2.0/AzureAD/New-AzureADDomain.md index 6cfc57f4..1effdcc3 100644 --- a/azureadps-2.0/AzureAD/New-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/New-AzureADDomain.md @@ -138,13 +138,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADDomain](./migrate/New-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Confirm-AzureADDomain]() +[Confirm-AzureADDomain](Confirm-AzureADDomain.md) -[Get-AzureADDomain]() +[Get-AzureADDomain](Get-AzureADDomain.md) -[Remove-AzureADDomain]() +[Remove-AzureADDomain](Remove-AzureADDomain.md) -[Set-AzureADDomain]() +[Set-AzureADDomain](Set-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADGroup.md b/azureadps-2.0/AzureAD/New-AzureADGroup.md index 52f0085e..703fe1f6 100644 --- a/azureadps-2.0/AzureAD/New-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/New-AzureADGroup.md @@ -19,7 +19,7 @@ New-AzureADGroup [-InformationAction ] [-InformationVariable < ``` ## DESCRIPTION -The New-AzureADGroup cmdlet creates a group in Azure Active Directory (AD). +The New-AzureADGroup cmdlet creates a group in the Microsoft Entra ID. ## EXAMPLES @@ -157,11 +157,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADGroup](./migrate/New-AzureADGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[Remove-AzureADGroup]() +[Remove-AzureADGroup](Remove-AzureADGroup.md) -[Set-AzureADGroup]() +[Set-AzureADGroup](Set-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md index b79ae317..d6c21cb8 100644 --- a/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADGroupAppRoleAssignment.md @@ -139,11 +139,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADGroupAppRoleAssignment](./migrate/New-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADGroupAppRoleAssignment]() +[Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) -[Remove-AzureADGroupAppRoleAssignment]() +[Remove-AzureADGroupAppRoleAssignment](Remove-AzureADGroupAppRoleAssignment.md) [Managing applications in Azure Active Directory using PowerShell](https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md index 0a2145b2..2e85bc62 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSAdministrativeUnit.md @@ -18,7 +18,7 @@ New-AzureADMSAdministrativeUnit [-InformationAction ] [-Inform ``` ## DESCRIPTION -The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in Azure Active Directory (AD). +The New-AzureADMSAdministrativeUnit cmdlet creates an administrative unit in the Microsoft Entra ID. ## EXAMPLES @@ -108,11 +108,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADMSAdministrativeUnit](./migrate/New-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSAdministrativeUnit]() +[Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) -[Remove-AzureADMSAdministrativeUnit]() +[Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) -[Set-AzureADMSAdministrativeUnit]() +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md index 1155c276..47668c2d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # New-AzureADMSApplication @@ -53,14 +54,14 @@ PS C:\>New-AzureADMSApplication ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "11111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = {cert}; Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "11111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -PasswordCredentials {passwordcredentials} @@ -81,7 +82,7 @@ PS C:\>New-AzureADMSApplication ` Oauth2PermissionScopes: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.PermissionScope] - AppId : 4095dbc0-2095-42d3-b631-7a48eeede86c + AppId : 00001111-aaaa-2222-bbbb-3333cccc4444 ApplicationTemplateId : AppRoles : {class AppRole { AllowedMemberTypes: System.Collections.Generic.List`1[System.String] @@ -112,7 +113,7 @@ PS C:\>New-AzureADMSApplication ` CustomKeyIdentifier: System.Byte[] DisplayName: EndDateTime: - KeyId: 11111111-1111-1111-1111-111111111111 + KeyId: aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime: Type: AsymmetricX509Cert Usage: Encrypt @@ -138,14 +139,14 @@ PS C:\>New-AzureADMSApplication ` PublisherDomain : RequiredResourceAccess : {class RequiredResourceAccess { - ResourceAppId: 31111111-1111-1111-1111-111111111111 + ResourceAppId: 00001111-aaaa-2222-bbbb-3333cccc4444 ResourceAccess: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.ResourceAccess] } } SignInAudience : AzureADandPersonalMicrosoftAccount Tags : {mytag} - TokenEncryptionKeyId : 11111111-1111-1111-1111-111111111111 + TokenEncryptionKeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 Web : class WebApplication { HomePageUrl: LogoutUrl: https://mynewapp.contoso.com/logout.html @@ -493,15 +494,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[Remove-AzureADMSApplication]() - -[Set-AzureADMSApplication]() - -[Get-AzureADMSApplication]() - -[Remove-AzureADMSApplication]() - -[Set-AzureADMSApplication]() +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md index d6d21348..e40974ec 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationExtensionProperty.md @@ -24,12 +24,12 @@ Creates an extension property on an application object. ### Example 1: Create an extension property ``` -PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" +PS C:\>New-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DataType "string" -Name "NewAttribute" -TargetObjects "Application" ObjectId Name TargetObjects -------- ---- ------------- - 3ddd22e7-a150-4bb3-b100-e410dea1cb84 extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} + aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_36ee4c6c081240a2b820b22ebd02bce3_NewAttribute {} ``` This command creates an application extension property of the string type for the specified object. @@ -110,7 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() - -[Remove-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +[Remove-AzureADMSApplicationExtensionProperty](Remove-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md index e6fe289a..602f5749 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationKey.md @@ -24,7 +24,7 @@ Adds a new key to an application. ### Example 1: Add a key credential to an application ``` -PS C:\>New-AzureADMSApplicationKey -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" +PS C:\>New-AzureADMSApplicationKey -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyCredential @{ key=[System.Convert]::FromBase64String("{base64cert}") } -PasswordCredential @{ displayname = "mypassword" } -Proof "{token}" ``` This command adds a key credential the specified application. @@ -110,5 +110,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationKey]() - +[Remove-AzureADMSApplicationKey](Remove-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md index 5f10fa5f..c7991520 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSApplicationPassword.md @@ -24,12 +24,12 @@ Adds a strong password to an application. ### Example 1: Add a password to an application ``` -PS C:\>New-AzureADMSApplicationPassword -ObjectId 14a3f1ac-46a7-4d00-b1ca-0b2b84f033c2 -PasswordCredential @{ displayname = "mypassword" } +PS C:\>New-AzureADMSApplicationPassword -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PasswordCredential @{ displayname = "mypassword" } CustomKeyIdentifier : EndDateTime : 10/28/2021 3:57:37 PM DisplayName : - KeyId : 024c4c6e-87c3-4473-8e36-650f16bb730d + KeyId : aaaaaaaa-0b0b-1c1c-2d2d-333333333333 StartDateTime : 10/28/2019 3:57:37 PM SecretText : EQ:A-s45?Rt9/3Bp?7]-7__IO]3AG09E Hint : EQ: @@ -83,5 +83,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationPassword]() - +[Remove-AzureADMSApplicationPassword](Remove-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md index e939ff84..6f3e56ed 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSConditionalAccessPolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # New-AzureADMSConditionalAccessPolicy @@ -24,46 +31,48 @@ Conditional access policies are custom rules that define an access scenario. ## EXAMPLES -### Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. +### Example 1: Creates a new conditional access policy in Azure AD that require MFA to access Exchange Online + ``` PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "mfa" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled +PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition +PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" +PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition +PS C:\> $conditions.Users.IncludeUsers = "all" +PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls +PS C:\> $controls._Operator = "OR" +PS C:\> $controls.BuiltInControls = "mfa" +PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + +Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 +DisplayName : MFA policy +CreatedDateTime : 2019-09-26T23:12:16.0792706Z +ModifiedDateTime : 2019-09-27T00:12:12.5986473Z +State : Enabled ``` This command creates a new conditional access policy in Azure AD that require MFA to access Exchange Online. -### Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. +### Example 2: Creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions + ``` PS C:\> $conditions = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessConditionSet - PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition - PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" - PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition - PS C:\> $conditions.Users.IncludeUsers = "all" - PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition - PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" - PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls - PS C:\> $controls._Operator = "OR" - PS C:\> $controls.BuiltInControls = "block" - PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls - - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 - DisplayName : MFA policy - CreatedDateTime : 2019-09-26T23:12:16.0792706Z - ModifiedDateTime : 2019-09-27T00:12:12.5986473Z - State : Enabled +PS C:\> $conditions.Applications = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessApplicationCondition +PS C:\> $conditions.Applications.IncludeApplications = "00000002-0000-0ff1-ce00-000000000000" +PS C:\> $conditions.Users = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessUserCondition +PS C:\> $conditions.Users.IncludeUsers = "all" +PS C:\> $conditions.Locations = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessLocationCondition +PS C:\> $conditions.Locations.IncludeLocations = "198ad66e-87b3-4157-85a3-8a7b51794ee9" +PS C:\> $controls = New-Object -TypeName Microsoft.Open.MSGraph.Model.ConditionalAccessGrantControls +PS C:\> $controls._Operator = "OR" +PS C:\> $controls.BuiltInControls = "block" +PS C:\> New-AzureADMSConditionalAccessPolicy -DisplayName "MFA policy" -State "Enabled" -Conditions $conditions -GrantControls $controls + +Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 +DisplayName : MFA policy +CreatedDateTime : 2019-09-26T23:12:16.0792706Z +ModifiedDateTime : 2019-09-27T00:12:12.5986473Z +State : Enabled ``` This command creates a new conditional access policy in Azure AD that blocks access to Exchange Online from non-trusted regions. @@ -168,11 +177,14 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES + +See the [migration guide for New-AzureADMSConditionalAccessPolicy](./migrate/New-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroup.md b/azureadps-2.0/AzureAD/New-AzureADMSGroup.md index 01f07025..e829a832 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroup.md @@ -13,47 +13,33 @@ Creates an Azure AD group. ## SYNTAX ``` -New-AzureADMSGroup [-Description ] -DisplayName -MailEnabled -MailNickname - -SecurityEnabled [-GroupTypes ] - [-Visibility ] [] +New-AzureADMSGroup [-Description ] -DisplayName [-IsAssignableToRole ] + -MailEnabled -MailNickname -SecurityEnabled + [-GroupTypes ] [-Visibility ] [] ``` ## DESCRIPTION The New-AzureADMSGroup cmdlet creates an Azure Active Directory (Azure AD) group. -For information about creating dynamic groups, see Using attributes to create advanced rules (https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). +## Examples -## EXAMPLES - -### Example 1: Create a dynamic group +### Example : Create a group assignable to role ``` -PS C:\> New-AzureADMSGroup -DisplayName "Dynamic Group 01" -Description "Dynamic group created from PS" -MailEnabled $False -MailNickName "group" -SecurityEnabled $True -GroupTypes "DynamicMembership" -MembershipRule "(user.department -contains ""Marketing"")" -MembershipRuleProcessingState "On" - -Id : 9126185e-25df-4522-a380-7ab697a7241c -Description : Dynamic group created from PS -OnPremisesSyncEnabled : -DisplayName : Dynamic Group 01 -OnPremisesLastSyncDateTime : -Mail : +PS C:\> New-AzureADMSGroup -DisplayName "HelpDesk admin group" -Description "Group assignable to role" -MailEnabled $False -MailNickname "helpDeskAdminGroup" -SecurityEnabled $True -IsAssignableToRole $True -Visibility "Private" + +Id : 1026185e-25df-4522-a380-7ab697a7241c +Description : Group assignable to role +OnPremisesSyncEnabled : +DisplayName : HelpDesk admin group +Mail : MailEnabled : False -MailNickname : group -OnPremisesSecurityIdentifier : -ProxyAddresses : {} -SecurityEnabled : True +IsAssignableToRole : True +MailNickname : helpDeskAdminGroup +ProxyAddresses : {} +SecurityEnabled : True GroupTypes : {} -MembershipRule : (user.department -eq "Marketing") MembershipRuleProcessingState : Paused ``` -This command creates a new dynamic group with the following rule: - -\`user.department -contains "Marketing"\` - -The double quotation marks are replaced with single quotation marks. - -The processing state is On. -This means that all users in the directory that qualify the rule are added as members to the group. -Any users that do not qualify are removed from the group. - ## PARAMETERS ### -Description @@ -87,7 +73,7 @@ Accept wildcard characters: False ``` ### -MailEnabled -Specifies whether this group is mail enabled. +Indicates whether this group is mail enabled. Currently, you cannot create mail enabled groups in Azure AD. @@ -120,7 +106,7 @@ Accept wildcard characters: False ``` ### -SecurityEnabled -Specifies whether the group is security enabled. +Indicates whether the group is security enabled. For security groups, this value must be $True. ```yaml @@ -136,8 +122,12 @@ Accept wildcard characters: False ``` ### -GroupTypes -Specifies that the group is a dynamic group. -To create a dynamic group, specify a value of DynamicMembership. +Specifies that the group is a unified or dynamic group. + +Notes: + +* This parameter currently cannot be used to create dynamic groups. To create a dynamic group in PowerShell, you must use the Azure AD Preview module. + ```yaml Type: System.Collections.Generic.List`1[System.String] @@ -152,7 +142,7 @@ Accept wildcard characters: False ``` ### -Visibility -This parameter determines the visibility of the group's content and members list. +Specifies the visibility of the group's content and members list. This parameter can take one of the following values: * "Public" - Anyone can view the contents of the group @@ -179,6 +169,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -IsAssignableToRole +Indicates whether group can be assigned to a role. This property can only be set at the time of group creation and cannot be modified on an existing group. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -188,18 +193,22 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES + +See the [migration guide for New-AzureADMSGroup](./migrate/New-AzureADMSGroup.md) to the Microsoft Graph PowerShell. + This cmdlet is currently in Public Preview. While a cmdlet is in Public Preview, we may make changes to the cmdlet which could have unexpected effects. We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[Get-AzureADMSGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) -[Remove-AzureADMSGroup]() +[Remove-AzureADMSGroup](Remove-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md index e73617fe..c4316f43 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSGroupLifecyclePolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # New-AzureADMSGroupLifecyclePolicy @@ -89,6 +96,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for New-AzureADMSGroupLifecyclePolicy](./migrate/New-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md index e3767c46..9426773d 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSIdentityProvider.md @@ -110,6 +110,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for New-AzureADMSIdentityProvider](./migrate/New-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.md b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.md index ad551624..72fde7fc 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSInvitation.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSInvitation.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzureADMSInvitation ## SYNOPSIS -This cmdlet is used to invite a new external user to your directory +This cmdlet is used to invite a new external user to your directory. ## SYNTAX @@ -25,16 +25,36 @@ This cmdlet is used to invite a new external user to your directory. ### Invite a new external user to your directory ``` -New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.onmicrosoft.com/" +New-AzureADMSInvitation -InvitedUserEmailAddress someexternaluser@externaldomain.com -SendInvitationMessage $True -InviteRedirectUrl "http://myapps.microsoft.com/" + +Id : 6058156a-93d1-4958-a738-ddc4ab4432cf +InvitedUserDisplayName : +InvitedUserEmailAddress : someexternaluser@externaldomain.com +SendInvitationMessage : True +InviteRedeemUrl : https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3d06f6521d-c18c-460a-8656-fa82e81aa94b%26user%3d7b67d069-163b-4f7e-9118-c9ceeda363d9%26ticket%3ddANXuWQMNhYv21%252bFBm%252fULkTqCnpX6vNvRgTHQmsECPU%253d%26ver%3d2.0 +InviteRedirectUrl : http://myapps.microsoft.com/ +InvitedUser : class User { + Id: 04fd8318-77ca-428e-b7f2-2bb1ef7a0100 + OdataType: + } + +InvitedUserMessageInfo : class InvitedUserMessageInfo { + CcRecipients: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.Recipient] + CustomizedMessageBody: + MessageLanguage: + } + +InvitedUserType : Guest +Status : PendingAcceptance ``` -Using the cmdlet in this example, an email is sent to the user who's email address is in the -InvitedUserEmailAddress parameter. +Using the cmdlet in this example, an email is sent to the user whose email address is in the -InvitedUserEmailAddress parameter. When the user accepts the invitation, they are forwarded to the url as specified in the -InviteRedirectUrl parameter ## PARAMETERS ### -InvitedUserDisplayName -The display name of the user as it will appear in your directory +The display name of the user as it will appear in your directory. ```yaml Type: String @@ -49,7 +69,7 @@ Accept wildcard characters: False ``` ### -InvitedUserEmailAddress -The Email address to which the invitation is sent +The Email address to which the invitation is sent. ```yaml Type: String @@ -64,7 +84,7 @@ Accept wildcard characters: False ``` ### -InvitedUserMessageInfo -Addition information to specify how the invitation message is sent +Additional information to specify how the invitation message is sent ```yaml Type: InvitedUserMessageInfo @@ -90,13 +110,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: Guest Accept pipeline input: False Accept wildcard characters: False ``` ### -InviteRedirectUrl -The URL to which the invited user is forwarded after accepting the invitation +The URL to which the invited user is forwarded after accepting the invitation. ```yaml Type: String diff --git a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md index 5d140340..0e4eba2f 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSNamedLocationPolicy.md @@ -23,6 +23,9 @@ New-AzureADMSNamedLocationPolicy [-OdataType ] [-Id ] [-DisplayN This cmdlet allows an admin to create new named location policy in Azure Active Directory. Conditional access policies are custom rules that define an access scenario. +> [!NOTE] +> Named Locations created by PowerShell will only display in Named locations (preview), you can't see them in them in the old view. + ## EXAMPLES ### Example 1: Creates a new Ip named location policy in Azure AD. @@ -44,9 +47,9 @@ PS C:\> $ipRanges = New-Object -TypeName Microsoft.Open.MSGraph.Model.IpRange } ``` -This command creates a new country named location policy in Azure AD. +This command creates a new IP named location policy in Azure AD. -### Example 2: Creates a new country named location policy in Azure AD. +### Example 2: Creates a new country or region named location policy in Azure AD. ``` PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNamedLocation" -DisplayName "Country named location policy" -CountriesAndRegions "IN" -IncludeUnknownCountriesAndRegions $false @@ -59,7 +62,7 @@ PS C:\> New-AzureADMSNamedLocationPolicy -OdataType "#microsoft.graph.countryNam IncludeUnknownCountriesAndRegions : False ``` -This command creates a new country named location policy in Azure AD. +This command creates a new country or region named location policy in Azure AD. ## PARAMETERS @@ -176,11 +179,14 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES + +See the [migration guide for New-AzureADMSNamedLocationPolicy](./migrate/New-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[Set-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md index 3351c1ac..c46b9ffc 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantConditionSet.md @@ -50,7 +50,7 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in PermissionType : delegated PermissionClassification : all ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 - Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, + Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} ClientApplicationIds : {all} ClientApplicationTenantIds : {all} @@ -60,7 +60,7 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "in ### Example 3: Create a permission grant condition set in an existing policy that is excluded ``` -New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("4a6c40ea-edc1-4202-8620-dd4060ee6583", "17a961bd-e743-4e6f-8097-d7e6612999a7") -ClientApplicationTenantIds @("17a961bd-e743-4e6f-8097-d7e6612999a8", "17a961bd-e743-4e6f-8097-d7e6612999a9", "17a961bd-e743-4e6f-8097-d7e6612999a0") -ClientApplicationPublisherIds @("verifiedpublishermpnid") +New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "excludes" -PermissionType "delegated" -Permissions @("8b590330-0eb2-45d0-baca-a00ecf7e7b87", "dac1c8fa-e6e4-47b8-a128-599660b8cd5c", "f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b") -ResourceApplication "ec8d61c9-1cb2-4edb-afb0-bcda85645555" -PermissionClassification "low" -ClientApplicationsFromVerifiedPublisherOnly $true -ClientApplicationIds @("00001111-aaaa-2222-bbbb-3333cccc4444", "11112222-bbbb-3333-cccc-4444dddd5555") -ClientApplicationTenantIds @("aaaabbbb-0000-cccc-1111-dddd2222eeee", "bbbbcccc-1111-dddd-2222-eeee3333ffff", "ccccdddd-2222-eeee-3333-ffff4444aaaa") -ClientApplicationPublisherIds @("verifiedpublishermpnid") Id : 0f81cce0-a766-4db6-a7e2-4e5f10f6abf8 PermissionType : delegated @@ -68,8 +68,8 @@ New-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "ex ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` @@ -156,6 +156,9 @@ Accept wildcard characters: False The set of client application ids to scope consent operation down to. It could be @("All") or a list of client application Ids. +>[!NOTE] +>There is a hard limit of 100 Application IDs that can be added per tenant. + ```yaml Type: System.Collections.Generic.List`1[System.String] Parameter Sets: (All) @@ -245,9 +248,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSPermissionGrantConditionSet]() - -[Get-AzureADMSPermissionGrantConditionSet]() +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md index be8d6c6d..0718dafd 100644 --- a/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/New-AzureADMSPermissionGrantPolicy.md @@ -83,11 +83,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADMSPermissionGrantPolicy](./migrate/New-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..2d71c018 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleAssignment.md @@ -0,0 +1,92 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleAssignment + +## SYNOPSIS +Creates an Azure AD role assignment. + +## SYNTAX + +``` +New-AzureADMSRoleAssignment -RoleDefinitionId -PrincipalId [-DirectoryScopeId ] + [] +``` + +## DESCRIPTION +The New-AzureADMSRoleAssignment cmdlet creates an Azure Active Directory (Azure AD) role assignment. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> New-AzureADMSRoleAssignment -RoleDefinitionId f2ef992c-3afb-46b9-b7cf-a126ee74c451 -PrincipalId aaaaaaaa-bbbb-cccc-1111-222222222222 -DirectoryScopeId '/' +``` + +This command creates a new role assignment. + +## PARAMETERS + +### -DirectoryScopeId +Specifies the scope for the role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PrincipalId +Specifies the principal for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RoleDefinitionId +Specifies the role definition for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Open.MSGraph.Model.DirectoryRoleAssignment + +## NOTES + +See the [migration guide for New-AzureADMSRoleAssignment](./migrate/New-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..5b9aca22 --- /dev/null +++ b/azureadps-2.0/AzureAD/New-AzureADMSRoleDefinition.md @@ -0,0 +1,180 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# New-AzureADMSRoleDefinition + +## SYNOPSIS +Creates an Azure AD role definition. + +## SYNTAX + +``` +New-AzureADMSRoleDefinition [-Description ] -DisplayName + [-ResourceScopes ] -IsEnabled + -RolePermissions + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The New-AzureADMSRoleDefinition cmdlet creates an Azure Active Directory (Azure AD) role definition. + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> +$allowedResourceAction = @() +$allowedResourceAction += @("microsoft.directory/applications/create") +$rolePermission = @{'allowedResourceActions' = $allowedResourceAction} +$rolePermissions = @() +$rolePermissions += $rolePermission + +$resourceScopes = @() +$resourceScopes += '/' + +New-AzureADMSRoleDefinition -RolePermissions $rolePermissions -IsEnabled $true -DisplayName 'MyRoleDefinition' -ResourceScopes $resourceScopes + +Id : c466024e-f757-4409-a897-d780916814b1 +OdataType : +Description : +DisplayName : fgdf +IsBuiltIn : False +ResourceScopes : {/} +IsEnabled : True +RolePermissions : {class RolePermission { + AllowedResourceActions: + microsoft.directory/applications/create + Condition: + } + } +TemplateId : f2ef992c-3afb-46b9-b7cf-a126ee74c451 +Version : +``` + +This command creates a new role definition in Azure AD. + +## PARAMETERS + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies the template ID for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Open.MSGraph.Model.DirectoryRoleDefinition + +## NOTES + +See the [migration guide for New-AzureADMSRoleDefinition](./migrate/New-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md index ed0c0bb9..64434a70 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/New-AzureADServiceAppRoleAssignment.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzureADServiceAppRoleAssignment ## SYNOPSIS -Assigns a service principal to an application role. +Assigns an app role to a user, a group, or another service principal. ## SYNTAX @@ -18,21 +18,89 @@ New-AzureADServiceAppRoleAssignment -ObjectId [-InformationAction [!NOTE] +> The behavior described here applies when `Connect-AzureAD` was called without any parameters, or using a Microsoft-owned application identity. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to learn more about the difference when connected using a customer-owned app registration or service identity. ## EXAMPLES -### Example 1 +### Example 1: Assign an app role to another service principal + +```powershell +PS C:\> Connect-AzureAD +PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId +``` + +In this example, a client service principal is assigned an app role (application permission) defined by a resource service principal (for example, an API): + +- `ObjectId`: The ObjectId of the resource service principal (for example, an API). +- `ResourceId`: The ObjectId of the resource service principal (for example, an API). +- `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. +- `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. + +> [!NOTE] +> This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + +### Example 2: Assign an app role to a user + +```powershell +PS C:\> Connect-AzureAD +PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $user.ObjectId +``` + +In this example, a user is assigned an app role defined by a resource app: + +- `ObjectId`: The ObjectId of the app's service principal. +- `ResourceId`: The ObjectId of the app's service principal. +- `Id`: The Id of the app role (defined on the app's service principal) to assign to the user. If no app roles have been defined to the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate that the app is assigned to the user. +- `PrincipalId`: The ObjectId of the user to which you are assigning the app role. + +> [!NOTE] +> This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + +### Example 3: Assign an app role to a group + +```powershell +PS C:\> Connect-AzureAD +PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $resource.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $group.ObjectId +``` + +In this example, a group is assigned an app role defined by a resource app. All users who are direct member of the assigned group are considered to be assigned the app role: + +- `ObjectId`: The ObjectId of the app's service principal. +- `ResourceId`: The ObjectId of the app's service principal. +- `Id`: The Id of the app role (defined on the app's service principal) to assign to the group. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate the app is assigned to the group. +- `PrincipalId`: The ObjectId of the group to which you are assigning the app role. + +> [!NOTE] +> This example applies when `Connect-AzureAD` was called without any parameters. See [Example 4](#example-4-when-connected-using-a-customer-owned-app-or-service-identity) to see how this cmdlet is used when connected using a customer-owned app registration or service identity. + +### Example 4: When connected using a customer-owned app or service identity + ```powershell -PS C:\> {{ Add example code here }} +PS C:\> Connect-AzureAD -TenantId $tenantOrDomain -ApplicationId $appId -CertificateThumbprint $thumb +PS C:\> New-AzureADServiceAppRoleAssignment -ObjectId $client.ObjectId -ResourceId $resource.ObjectId -Id $appRole.Id -PrincipalId $client.ObjectId ``` -{{ Add example description here }} +This cmdlet's behavior changes when connected to the Azure AD PowerShell module using a customer-owned app registration or service identity, including: + +- When connecting as a service principal, and +- When using the `AadAccessToken` parameter with an access token obtained for a customer-owned app registration or service identity. + +Under these circumstances, this cmdlet is only used for assigning an app role to another service principal, identified by the `ObjectId` and `PrincipalId` parameters: + +- `ObjectId`: The ObjectId of the client service principal to which you are assigning the app role. +- `ResourceId`: The ObjectId of the resource service principal (for example, an API). +- `Id`: The Id of the app role (defined on the resource service principal) to assign to the client service principal. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000`. +- `PrincipalId`: The ObjectId of the client service principal to which you are assigning the app role. + +When connected using a customer-owned app or service identity, use [New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) and [New-AzureADGroupAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) to create app role assignments for a user and groups, respectively. ## PARAMETERS ### -Id -Specifies the ID. +Specifies the Id of the app role (defined on the resource service principal) to assign. If no app roles have been defined on the resource app, you can use `00000000-0000-0000-0000-000000000000` to indicate assignment of the resource app or service, without specifying an app role. ```yaml Type: String @@ -85,7 +153,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifies the ID of a service principal in Azure AD. +Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. ```yaml Type: String @@ -100,7 +168,7 @@ Accept wildcard characters: False ``` ### -PrincipalId -Specifies a principal ID. +Specifies the ObjectId of the user, group, or other service principal to which the app role is being assigned. ```yaml Type: String @@ -115,7 +183,7 @@ Accept wildcard characters: False ``` ### -ResourceId -Specifies a resource ID. +Specifies the ObjectId of the resource service principal (such as an app or an API) that is going to be assigned to a user, a group, or another service principal. ```yaml Type: String @@ -138,9 +206,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADServiceAppRoleAssignment](./migrate/New-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServiceAppRoleAssignment]() +[Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) -[Remove-AzureADServiceAppRoleAssignment]() +[Remove-AzureADServiceAppRoleAssignment](Remove-AzureADServiceAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md index 2b7805f5..2207d6af 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipal.md @@ -35,7 +35,7 @@ PS C:\>New-AzureADServicePrincipal -AccountEnabled $true -AppId $MyApp.AppId -Ap ``` This command creates a service principal. -The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applicatins in the Admin Portal. +The tag "-Tags {WindowsAzureActiveDirectoryIntegratedApp}" is used to have this service principal show up in the list of Integrated Applications in the Admin Portal. ## PARAMETERS @@ -55,7 +55,7 @@ Accept wildcard characters: False ``` ### -AlternativeNames -The atlernative names for this service principal +The alternative names for this service principal ```yaml Type: System.Collections.Generic.List`1[System.String] @@ -294,11 +294,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADServicePrincipal](./migrate/New-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[Remove-AzureADServicePrincipal]() +[Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) -[Set-AzureADServicePrincipal]() +[Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md index 8c669422..e051cd2c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalKeyCredential.md @@ -186,7 +186,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalKeyCredential]() +[Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) -[Remove-AzureADServicePrincipalKeyCredential]() +[Remove-AzureADServicePrincipalKeyCredential](Remove-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md index 045c4579..eb1550d9 100644 --- a/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/New-AzureADServicePrincipalPasswordCredential.md @@ -25,10 +25,12 @@ The New-AzureADServicePrincipalPasswordCredential cmdlet creates a password cred ### Example 1 ```powershell -PS C:\> {{ Add example code here }} +PS C:\> $endDate = (Get-Date).AddYears(1) +PS C:\> New-AzureADServicePrincipalPasswordCredential -ObjectId $sp.ObjectId -EndDate $endDate ``` -{{ Add example description here }} +This command creates a password credential for a service principal that expires in 1 year. + ## PARAMETERS @@ -156,7 +158,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalPasswordCredential]() +[Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) -[Remove-AzureADServicePrincipalPasswordCredential]() +[Remove-AzureADServicePrincipalPasswordCredential](Remove-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md index 4d82948b..eb27397c 100644 --- a/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/New-AzureADTrustedCertificateAuthority.md @@ -100,9 +100,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/New-AzureADUser.md b/azureadps-2.0/AzureAD/New-AzureADUser.md index faf46bbb..5da65ada 100644 --- a/azureadps-2.0/AzureAD/New-AzureADUser.md +++ b/azureadps-2.0/AzureAD/New-AzureADUser.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzureADUser ## SYNOPSIS -Creates an AD user. +Creates an Azure AD user. ## SYNTAX @@ -28,13 +28,15 @@ New-AzureADUser [-ExtensionProperty " # Get the service principal for the app you want to assign the user to -$servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq 'appId'" +$servicePrincipal = Get-AzureADServicePrincipal -Filter "appId eq '$appId'" # Create the user app role assignment @@ -174,9 +174,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for New-AzureADUserAppRoleAssignment](./migrate/New-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUserAppRoleAssignment]() +[Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -[Remove-AzureADUserAppRoleAssignment]() +[Remove-AzureADUserAppRoleAssignment](Remove-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md index 05770b9b..9864e802 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplication.md @@ -24,7 +24,7 @@ The Remove-AzureADApplication cmdlet removes the specified application from Azur ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -94,11 +94,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADApplication](./migrate/Remove-AzureADApplication.md) to the Microsoft Graph PowerShell. -[Get-AzureADApplication]() +## RELATED LINKS -[New-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Set-AzureADApplication]() +[New-AzureADApplication](New-AzureADApplication.md) +[Set-AzureADApplication](Set-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md index 0146974d..0228437f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationExtensionProperty.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationExtensionProperty cmdlet removes an application ext ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -109,9 +109,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADApplicationExtensionProperty](./migrate/Remove-AzureADApplicationExtensionProperty.md) to the Microsoft Graph PowerShell. -[Get-AzureADApplicationExtensionProperty]() +## RELATED LINKS -[New-AzureADApplicationExtensionProperty]() +[Get-AzureADApplicationExtensionProperty](Get-AzureADApplicationExtensionProperty.md) +[New-AzureADApplicationExtensionProperty](New-AzureADApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md index 69bd6b27..8dda7b4c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationKeyCredential.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationKeyCredential cmdlet removes a key credential from ### Example 1: Remove a key credential ``` -PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "6aa971c6-3040-45df-87ed-581c8c09ff2b" +PS C:\> Remove-AzureADApplicationKeyCredential -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ``` This command removes the specified key credential from the specified application. @@ -111,7 +111,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplicationKeyCredential]() - -[New-AzureADApplicationKeyCredential]() +[Get-AzureADApplicationKeyCredential](Get-AzureADApplicationKeyCredential.md) +[New-AzureADApplicationKeyCredential](New-AzureADApplicationKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md index e9c9278a..70a9e8dc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationOwner.md @@ -24,7 +24,7 @@ The Remove-AzureADApplicationOwner cmdlet removes an owner from an application i ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -111,7 +111,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADApplicationOwner]() - -[Get-AzureADApplicationOwner]() +[Add-AzureADApplicationOwner](Add-AzureADApplicationOwner.md) +[Get-AzureADApplicationOwner](Get-AzureADApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md index 1be85dea..e93ae1ec 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationPasswordCredential.md @@ -118,9 +118,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Get-AzureADApplicationPasswordCredential]() +[Get-AzureADApplicationPasswordCredential](Get-AzureADApplicationPasswordCredential.md) -[Remove-AzureADApplicationPasswordCredential]() +[Remove-AzureADApplicationPasswordCredential](Remove-AzureADApplicationPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md index e0a22dcb..2459719a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplication.md @@ -24,14 +24,14 @@ The Remove-AzureADApplicationProxyApplication cmdlet removes Application Proxy c ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove a Proxy Application ### Example 2 ``` -PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId 0d7b0f02-3f63-414d-8d20-4b8bd0291e42 -RemoveADApplication $true +PS C:\> Remove-AzureADApplicationProxyApplication -ObjectId bbbbbbbb-1111-2222-3333-cccccccccccc -RemoveADApplication $true ``` Example 2: Remove a Proxy Application, and remove it from Azure AD completely @@ -41,7 +41,7 @@ Example 2: Remove a Proxy Application, and remove it from Azure AD completely ### -ObjectId The unique application Id of the application. This can be found using the Get-AzureADApplication command. -You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. +You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. ```yaml Type: String diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md index 01537775..2de9a28e 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyApplicationConnectorGroup.md @@ -24,7 +24,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` Example 1: Remove the Connector Group associated with an application, setting the group to 'Default' @@ -34,7 +34,7 @@ Example 1: Remove the Connector Group associated with an application, setting th ### -ObjectId The unique application Id of the application. This can be found using the Get-AzureADApplication command. -You can also find this in the Azure Portal by navigating to AAD, Enterprise Applications, All Applications, Select your application, go to the properties tab, and use the ObjectId on that page. +You can also find this in the Azure Portal by navigating to Azure AD > App registrations > All applications. Select your application. This takes you to the application's overview page. Use the ObjectId on that page. ```yaml Type: String diff --git a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md index 82db802b..592c8646 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADApplicationProxyConnectorGroup.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Remove-AzureADApplicationProxyConnectorGroup ## SYNOPSIS -The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group. +The Remove-AzureADApplicationProxyConnectorGroup cmdlet deletes an Application Proxy Connector group. ## SYNTAX @@ -24,7 +24,7 @@ It can only be used on an empty connector group, with no connectors assigned. ### Example 1 ``` -PS C:\> Remove-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce +PS C:\> Remove-AzureADApplicationProxyConnectorGroup -Id 59462d3c-a1bc-40a0-9bed-be799357ebce ``` Example 1: Remove a specific Connector Group diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContact.md b/azureadps-2.0/AzureAD/Remove-AzureADContact.md index afb82e76..8d12eb8d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADContact.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADContact.md @@ -98,5 +98,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADContact]() +[Get-AzureADContact](Get-AzureADContact.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md index 2fcb7570..ac617fd4 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADContactManager.md @@ -98,7 +98,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADContactManager]() - -[Set-AzureADContactManager]() - +[Get-AzureADContactManager](Get-AzureADContactManager.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md index 13a7ebc6..c793dd14 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDevice.md @@ -24,7 +24,7 @@ The Remove-AzureADDevice cmdlet removes a device from Azure Active Directory (AD ### Example 1: Remove a device ``` -PS C:\>Remove-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" +PS C:\>Remove-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified device. @@ -93,11 +93,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADDevice](./migrate/Remove-AzureADDevice.md) to the Microsoft Graph PowerShell. -[Get-AzureADDevice]() +## RELATED LINKS -[New-AzureADDevice]() +[Get-AzureADDevice](Get-AzureADDevice.md) -[Set-AzureADDevice]() +[New-AzureADDevice](New-AzureADDevice.md) +[Set-AzureADDevice](Set-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md index 19dfbc22..ce0b2068 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredOwner.md @@ -76,11 +76,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADDeviceRegisteredOwner](./migrate/Remove-AzureADDeviceRegisteredOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADDeviceRegisteredOwner]() +[Add-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) -[Get-AzureADDevice]() +[Get-AzureADDevice](Get-AzureADDevice.md) -[Get-AzureADDeviceRegisteredOwner]() +[Get-AzureADDeviceRegisteredOwner](Get-AzureADDeviceRegisteredOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md index 7a8a0625..3e1cdbcc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDeviceRegisteredUser.md @@ -76,9 +76,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADDeviceRegisteredUser](./migrate/Remove-AzureADDeviceRegisteredUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADDeviceRegisteredUser]() +[Add-AzureADDeviceRegisteredUser](Add-AzureADDeviceRegisteredUser.md) -[Get-AzureADDeviceRegisteredUser]() +[Get-AzureADDeviceRegisteredUser](Get-AzureADDeviceRegisteredUser.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md index b6a99dce..d5f0a894 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDirectoryRoleMember.md @@ -24,7 +24,7 @@ The Remove-AzureADDirectoryRoleMember cmdlet removes a member from a directory r ### Example 1: Remove a member from a directory role ``` -PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "019ea7a2-1613-47c9-81cb-20ba35b1ae48" -MemberId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADDirectoryRoleMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified role. @@ -108,9 +108,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADDirectoryRoleMember](./migrate/Remove-AzureADDirectoryRoleMember.md) to the Microsoft Graph PowerShell. -[Add-AzureADDirectoryRoleMember]() +## RELATED LINKS -[Get-AzureADDirectoryRoleMember]() +[Add-AzureADDirectoryRoleMember](Add-AzureADDirectoryRoleMember.md) +[Get-AzureADDirectoryRoleMember](Get-AzureADDirectoryRoleMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADDomain.md b/azureadps-2.0/AzureAD/Remove-AzureADDomain.md index d26697bb..9eda8f48 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADDomain.md @@ -54,13 +54,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADDomain](./migrate/Remove-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Confirm-AzureADDomain]() +[Confirm-AzureADDomain](Confirm-AzureADDomain.md) -[Get-AzureADDomain]() +[Get-AzureADDomain](Get-AzureADDomain.md) -[New-AzureADDomain]() +[New-AzureADDomain](New-AzureADDomain.md) -[Set-AzureADDomain]() +[Set-AzureADDomain](Set-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md index 89e96074..2acc84e8 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroup.md @@ -26,7 +26,7 @@ Security groups cannot be restored after deletion. ### Example 1: Remove a group ``` -PS C:\>Remove-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" +PS C:\>Remove-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified group from Azure AD. @@ -97,9 +97,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[New-AzureADGroup]() - -[Set-AzureADGroup]() +[New-AzureADGroup](New-AzureADGroup.md) +[Set-AzureADGroup](Set-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md index c737a652..86bc5923 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupAppRoleAssignment.md @@ -108,9 +108,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADGroupAppRoleAssignment](./migrate/Remove-AzureADGroupAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADGroupAppRoleAssignment]() +[Get-AzureADGroupAppRoleAssignment](Get-AzureADGroupAppRoleAssignment.md) -[New-AzureADGroupAppRoleAssignment]() +[New-AzureADGroupAppRoleAssignment](New-AzureADGroupAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md index b55c4dd1..a06ef270 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupMember.md @@ -24,7 +24,7 @@ The Remove-AzureADGroupMember cmdlet removes a member from a group in Azure Acti ### Example 1: Remove a member ``` -PS C:\>Remove-AzureADGroupMember -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -MemberId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupMember -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -MemberId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the specified member from the specified group. @@ -108,9 +108,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADGroupMember](./migrate/Remove-AzureADGroupMember.md) to the Microsoft Graph PowerShell. -[Add-AzureADGroupMember]() +## RELATED LINKS -[Get-AzureADGroupMember]() +[Add-AzureADGroupMember](Add-AzureADGroupMember.md) +[Get-AzureADGroupMember](Get-AzureADGroupMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md index 4c70c6f0..e9347f65 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADGroupOwner.md @@ -24,7 +24,7 @@ The Remove-AzureADGroupOwner cmdlet removes an owner from a group in Azure Activ ### Example 1: Remove an owner ``` -PS C:\>Remove-AzureADGroupOwner -ObjectId "62438306-7c37-4638-a72d-0ee8d9217680" -OwnerId "0a1068c0-dbb6-4537-9db3-b48f3e31dd76" +PS C:\>Remove-AzureADGroupOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` ## PARAMETERS @@ -107,9 +107,10 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADGroupOwner](./migrate/Remove-AzureADGroupOwner.md) to the Microsoft Graph PowerShell. -[Add-AzureADGroupOwner]() +## RELATED LINKS -[Get-AzureADGroupOwner]() +[Add-AzureADGroupOwner](Add-AzureADGroupOwner.md) +[Get-AzureADGroupOwner](Get-AzureADGroupOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md index 23d92b6c..21a7061d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnit.md @@ -92,9 +92,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADMSAdministrativeUnit](./migrate/Remove-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSAdministrativeUnit]() +[Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) -[Set-AzureADMSAdministrativeUnit]() +[Set-AzureADMSAdministrativeUnit](Set-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md index 3d9eb673..2a665591 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSAdministrativeUnitMember.md @@ -109,9 +109,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADMSAdministrativeUnitMember](./migrate/Remove-AzureADMSAdministrativeUnitMember.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADMSAdministrativeUnitMember]() +[Add-AzureADMSAdministrativeUnitMember](Add-AzureADMSAdministrativeUnitMember.md) -[Remove-AzureADMSAdministrativeUnitMember]() +[Remove-AzureADMSAdministrativeUnitMember](Remove-AzureADMSAdministrativeUnitMember.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md index 8b8d0d64..811b4581 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplication.md @@ -23,7 +23,7 @@ Deletes an application object identified by objectId. ### Example 1: Remove an application ``` -PS C:\>Remove-AzureADMSApplication -ObjectId "acd10942-5747-4385-8824-4c5d5fa904f9" +PS C:\>Remove-AzureADMSApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command removes the specified application. @@ -57,9 +57,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() - -[Set-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) +[Set-AzureADMSApplication](Set-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md index 61c22c4d..d1741237 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationExtensionProperty.md @@ -24,7 +24,7 @@ Deletes an extension property from an application object. ### Example 1: Remove an extension property ``` -PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" +PS C:\> Remove-AzureADMSApplicationExtensionProperty -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -ExtensionPropertyId "344ed560-f8e7-410e-ab9f-c79df5c36" ``` This command removes the extension property that has the specified ID from an application in Azure Active Directory. @@ -73,7 +73,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplicationExtensionProperty]() - -[New-AzureADMSApplicationExtensionProperty]() +[Get-AzureADMSApplicationExtensionProperty](Get-AzureADMSApplicationExtensionProperty.md) +[New-AzureADMSApplicationExtensionProperty](New-AzureADMSApplicationExtensionProperty.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md index 8a72ee7b..85c7e405 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationKey.md @@ -23,7 +23,7 @@ Removes a key from an application. ### Example 1: Removes a key credential from an application ``` -PS C:\>Remove-AzureADMSApplicationKey -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -KeyId "FDA27CF-1B58-4CAE-8CE7-CD04F0AAB945" -Proof {token} +PS C:\>Remove-AzureADMSApplicationKey -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -KeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" -Proof {token} ``` This command removes the specificed key credential from the specified application. @@ -87,5 +87,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationKey]() - +[New-AzureADMSApplicationKey](New-AzureADMSApplicationKey.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md index d07453a9..9616576f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationOwner.md @@ -23,7 +23,7 @@ Removes an owner from an application object. ### Example 1: Remove an owner from an application ``` -PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -OwnerId "c13dd34a-492b-4561-b171-40fcce2916c5" +PS C:\>Remove-AzureADMSApplicationOwner -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -OwnerId "bbbbbbbb-1111-2222-3333-cccccccccccc" ``` This command removes the owner from the specified application. @@ -72,7 +72,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSApplicationOwner]() - -[Get-AzureADMSApplicationOwner]() +[Add-AzureADMSApplicationOwner](Add-AzureADMSApplicationOwner.md) +[Get-AzureADMSApplicationOwner](Get-AzureADMSApplicationOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md index 094c82f4..1302f0fc 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationPassword.md @@ -23,7 +23,7 @@ Remove a password from an application. ### Example 1: Removes a password from an application ``` -PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId 1f88e99f-37a3-468f-80ae-e07b62ed0287 -KeyId 80e561ed-44ed-48dc-8c09-9d4803e26e4c +PS C:\>Remove-AzureADMSApplicationPassWord -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -KeyId aaaaaaaa-0b0b-1c1c-2d2d-333333333333 ``` This command remove the specified password from the specified application. @@ -72,5 +72,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[New-AzureADMSApplicationPassword]() - +[New-AzureADMSApplicationPassword](New-AzureADMSApplicationPassword.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md index c816c350..28981b25 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSApplicationVerifiedPublisher.md @@ -56,5 +56,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Set-AzureADMSApplicationVerifiedPublisher]() +[Set-AzureADMSApplicationVerifiedPublisher](Set-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md index c9b0a0a1..1a50840d 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSConditionalAccessPolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Remove-AzureADMSConditionalAccessPolicy @@ -54,11 +61,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +See the [migration guide for Remove-AzureADMSConditionalAccessPolicy](./migrate/Remove-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[New-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[Set-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +[Set-AzureADMSConditionalAccessPolicy](Set-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md index 0e170a6a..661a94ee 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroup.md @@ -61,11 +61,11 @@ We recommend that you do not use this cmdlet in a production environment. ## RELATED LINKS -[Get-AzureADMSGroup]() +[Get-AzureADMSGroup](Get-AzureADMSGroup.md) -[New-AzureADMSGroup]() +[New-AzureADMSGroup](New-AzureADMSGroup.md) -[Set-AzureADMSGroup]() +[Set-AzureADMSGroup](Set-AzureADMSGroup.md) [Using attributes to create advanced rules](https://azure.microsoft.com/en-us/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md index 2d602d15..a850b083 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSGroupLifecyclePolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Remove-AzureADMSGroupLifecyclePolicy @@ -54,6 +61,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Remove-AzureADMSGroupLifecyclePolicy](./migrate/Remove-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md index e1750acf..580a06b0 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSIdentityProvider.md @@ -55,6 +55,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Remove-AzureADMSIdentityProvider](./migrate/Remove-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md index 06210d31..181bdf14 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSLifecyclePolicyGroup.md @@ -69,6 +69,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Remove-AzureADMSLifecyclePolicyGroup](./migrate/Remove-AzureADMSLifecyclePolicyGroup.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md index a8447e10..d7e2bda0 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSNamedLocationPolicy.md @@ -54,11 +54,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +See the [migration guide for Remove-AzureADMSNamedLocationPolicy](./migrate/Remove-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[Set-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) -[Get-AzureADMSNamedLocationPolicy]() +[Set-AzureADMSNamedLocationPolicy](Set-AzureADMSNamedLocationPolicy.md) +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md index b0f6d2d9..ba08419c 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantConditionSet.md @@ -86,11 +86,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Remove-AzureADMSPermissionGrantConditionSet](./migrate/Remove-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. -[New-AzureADMSPermissionGrantConditionSet]() +## RELATED LINKS -[Get-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Set-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Set-AzureADMSPermissionGrantConditionSet](Set-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md index 99fc425d..70730164 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSPermissionGrantPolicy.md @@ -52,11 +52,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADMSPermissionGrantPolicy](./migrate/Remove-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Set-AzureADMSPermissionGrantPolicy]() +[Set-AzureADMSPermissionGrantPolicy](Set-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..5b282dbb --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleAssignment.md @@ -0,0 +1,60 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleAssignment + +## SYNOPSIS +Removes an Azure AD role assignment. + +## SYNTAX + +``` +Remove-AzureADMSRoleAssignment -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleAssignment cmdlet removes a role assignment from Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleAssignment -Id Y1vFBcN4i0e3ngdNDocmngJAWGnAbFVAnJQyBBLv1lM-1 +``` + +Removes the specified role assignment from Azure AD. + +## PARAMETERS + +### -Id +Specifies the ID for role assignment. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +## OUTPUTS + +## NOTES + +See the [migration guide for Remove-AzureADMSRoleAssignment](./migrate/Remove-AzureADMSRoleAssignment.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..b06defcd --- /dev/null +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSRoleDefinition.md @@ -0,0 +1,58 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# Remove-AzureADMSRoleDefinition + +## SYNOPSIS +Removes an Azure AD role definition. + +## SYNTAX + +``` +Remove-AzureADMSRoleDefinition -Id [] +``` + +## DESCRIPTION +The Remove-AzureADMSRoleDefinition cmdlet removes a role definition from Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Remove-AzureADMSRoleDefinition -Id f2ef992c-3afb-46b9-b7cf-a126ee74c451 +``` + +This command removes the specified role definition from Azure AD. + +## PARAMETERS + +### -Id +Spevifies the ID for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +## OUTPUTS + +## NOTES + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md index 573374a2..d12e48aa 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSScopedRoleMembership.md @@ -71,7 +71,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Add-AzureADMSScopedRoleMembership]() +[Add-AzureADMSScopedRoleMembership](Add-AzureADMSScopedRoleMembership.md) -[Get-AzureADMSScopedRoleMembership]() +[Get-AzureADMSScopedRoleMembership](Get-AzureADMSScopedRoleMembership.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md index 6807175c..9d963fba 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -24,7 +24,7 @@ The Remove-AzureADMSServicePrincipalDelegatedPermissionClassification cmdlet del ### Example 1: Remove a delegated permission classifications ``` -PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "95f56359-0165-4f80-bffb-c89d06cf2c6f" -Id "5XBeIKarUkypdm0tRsSAQwE" +PS C:\> Remove-AzureADMSServicePrincipalDelegatedPermissionClassification -ServicePrincipalId "aaaaaaaa-bbbb-cccc-1111-222222222222" -Id "5XBeIKarUkypdm0tRsSAQwE" ``` This command delete the delegated permission classification by Id from the service principal. diff --git a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md index 7c78c2a6..ba4e84d7 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADOAuth2PermissionGrant.md @@ -103,7 +103,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADOAuth2PermissionGrant]() +[Get-AzureADOAuth2PermissionGrant](Get-AzureADOAuth2PermissionGrant.md) -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md index 48283be9..e8b07dc5 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServiceAppRoleAssignment.md @@ -108,9 +108,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADServiceAppRoleAssignment](./migrate/Remove-AzureADServiceAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServiceAppRoleAssignment]() +[Get-AzureADServiceAppRoleAssignment](Get-AzureADServiceAppRoleAssignment.md) -[New-AzureADServiceAppRoleAssignment]() +[New-AzureADServiceAppRoleAssignment](New-AzureADServiceAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md index 2c39a540..f49d4230 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipal.md @@ -93,11 +93,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADServicePrincipal](./migrate/Remove-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[New-AzureADServicePrincipal]() +[New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) -[Set-AzureADServicePrincipal]() +[Set-AzureADServicePrincipal](Set-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md index 76e2234a..a2244c3f 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalKeyCredential.md @@ -24,10 +24,14 @@ The Remove-AzureADServicePrincipalKeyCredential cmdlet removes a key credential ### Example 1 ```powershell -PS C:\> {{ Add example code here }} +PS C:\> $SPObjectID = (Get-AzureADServicePrincipal -SearchString 'Azure Multi-Factor Auth Client').ObjectID +PS C:\> Get-AzureADServicePrincipalKeyCredential -ObjectId $SPObjectID +PS C:\> Remove-AzureADServicePrincipalKeyCredential -ObjectID $SPObjectID -KeyId ``` -{{ Add example description here }} +The first part of the examples stores the ObjectID of your service principal in the $SPObjectID variable. The second part gets all the Key Credentials for the service principal. +Copy the preferred **KeyID** associated with the certificate to be removed and paste it at the **** in the third part of the example.
+This removes the certificate (key credential) from the service principal configuration. ## PARAMETERS @@ -110,7 +114,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalKeyCredential]() +[Get-AzureADServicePrincipalKeyCredential](Get-AzureADServicePrincipalKeyCredential.md) -[New-AzureADServicePrincipalKeyCredential]() +[New-AzureADServicePrincipalKeyCredential](New-AzureADServicePrincipalKeyCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md index f366b034..0738c6ee 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalOwner.md @@ -24,10 +24,16 @@ The Remove-AzureADServicePrincipalOwner cmdlet removes an owner from a service p ### Example 1 ```powershell -PS C:\> {{ Add example code here }} +PS C:\> $ServicePrincipalId = (Get-AzureADServicePrincipal -Top 1).ObjectId +PS C:\> $OwnerId = (Get-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -Top 1).ObjectId +PS C:\> Remove-AzureADServicePrincipalOwner -ObjectID $ServicePrincipalId -OwnerID $OwnerId ``` -{{ Add example description here }} +The first command gets the ID of the service principal and stores it in the $ServicePrincipalId variable. + +The second command gets the ID of one owner of the specified service principal and stores it in the $OwnerId variable. + +The third command removes the owner identified by $OwnerId of the service principal identified by $ServicePrincipalId. ## PARAMETERS @@ -108,9 +114,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADServicePrincipalOwner](./migrate/Remove-AzureADServicePrincipalOwner.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Add-AzureADServicePrincipalOwner]() +[Add-AzureADServicePrincipalOwner](Add-AzureADServicePrincipalOwner.md) -[Get-AzureADServicePrincipalOwner]() +[Get-AzureADServicePrincipalOwner](Get-AzureADServicePrincipalOwner.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md index 7bb2fefd..345baf12 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADServicePrincipalPasswordCredential.md @@ -110,7 +110,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADServicePrincipalPasswordCredential]() +[Get-AzureADServicePrincipalPasswordCredential](Get-AzureADServicePrincipalPasswordCredential.md) -[New-AzureADServicePrincipalPasswordCredential]() +[New-AzureADServicePrincipalPasswordCredential](New-AzureADServicePrincipalPasswordCredential.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md index 18231bd9..5bf57e32 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADTrustedCertificateAuthority.md @@ -96,9 +96,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Set-AzureADTrustedCertificateAuthority]() +[Set-AzureADTrustedCertificateAuthority](Set-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUser.md b/azureadps-2.0/AzureAD/Remove-AzureADUser.md index f2878299..ad8e43c4 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUser.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUser.md @@ -18,7 +18,7 @@ Remove-AzureADUser -ObjectId [-InformationAction ] [- ``` ## DESCRIPTION -The Remove-AzureADUser cmdlet removes a user in Azure Active Directory (AD). +The Remove-AzureADUser cmdlet removes a user in the Microsoft Entra ID. ## EXAMPLES @@ -27,7 +27,7 @@ The Remove-AzureADUser cmdlet removes a user in Azure Active Directory (AD). PS C:\>Remove-AzureADUser -ObjectId "TestUser@example.com" ``` -This command removes the specified user in Azure AD. +This command removes the specified user in Microsoft Entra ID. ## PARAMETERS @@ -93,11 +93,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADUser](./migrate/Remove-AzureADUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[New-AzureADUser]() +[New-AzureADUser](New-AzureADUser.md) -[Set-AzureADUser]() +[Set-AzureADUser](Set-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md index 7276eb55..6fea0c0a 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserAppRoleAssignment.md @@ -108,9 +108,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Remove-AzureADUserAppRoleAssignment](./migrate/Remove-AzureADUserAppRoleAssignment.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUserAppRoleAssignment]() +[Get-AzureADUserAppRoleAssignment](Get-AzureADUserAppRoleAssignment.md) -[New-AzureADUserAppRoleAssignment]() +[New-AzureADUserAppRoleAssignment](New-AzureADUserAppRoleAssignment.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md index 6305cb8c..595b9e36 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserExtension.md @@ -30,10 +30,10 @@ The Remove-AzureADUserExtension cmdlet removes a user extension from Azure Activ ### Example 1 ```powershell -PS C:\> {{ Add example code here }} +PS C:\> Remove-AzureADUserExtension -ObjectId TestUser@example.com -ExtensionName "Test Extension" ``` -{{ Add example description here }} +This will remove the "Test Extension" attribute from user: TestUser@example.com. ## PARAMETERS @@ -93,7 +93,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserExtension]() +[Get-AzureADUserExtension](Get-AzureADUserExtension.md) -[Set-AzureADUserExtension]() +[Set-AzureADUserExtension](Set-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md index 11875a33..c0ee6615 100644 --- a/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Remove-AzureADUserManager.md @@ -98,7 +98,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserManager]() +[Get-AzureADUserManager](Get-AzureADUserManager.md) -[Set-AzureADUserManager]() +[Set-AzureADUserManager](Set-AzureADUserManager.md) diff --git a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.md b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.md index b0123a85..e52198a5 100644 --- a/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.md +++ b/azureadps-2.0/AzureAD/Reset-AzureADMSLifeCycleGroup.md @@ -24,7 +24,7 @@ When a group is renewed, the group expiration is extended by the number of days ### Example 1 ``` -PS C:\> Reset-AzureADMSLifeCycleGroup -groupId cffd97bd-6b91-4c4e-b553-6918a320211c +PS C:\> Reset-AzureADMSLifeCycleGroup -Id cffd97bd-6b91-4c4e-b553-6918a320211c ``` The Reset-AzureADMSLifeCycleGroup renews a specified group by updating the RenewedDateTime property on a group to the current DateTime. diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md index cb5a156d..10317eaa 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md +++ b/azureadps-2.0/AzureAD/Revoke-AzureADSignedInUserAllRefreshToken.md @@ -41,9 +41,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Revoke-AzureADSignedInUserAllRefreshToken](./migrate/Revoke-AzureADSignedInUserAllRefreshToken.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Revoke-AzureADUserAllRefreshToken]() +[Revoke-AzureADUserAllRefreshToken](Revoke-AzureADUserAllRefreshToken.md) [#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) diff --git a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md index 4c593d6a..c65d47c0 100644 --- a/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md +++ b/azureadps-2.0/AzureAD/Revoke-AzureADUserAllRefreshToken.md @@ -25,7 +25,7 @@ The cmdlet operates by resetting the refreshTokensValidFromDateTime user propert ### Example 1: Revoke refresh tokens for a user ``` -PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "a1d91a49-70c6-4d1d-a80a-b74c820a9a33" +PS C:\> Revoke-AzureADUserAllRefreshToken -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command revokes the tokens for the specified user. @@ -58,7 +58,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Revoke-AzureADSignedInUserAllRefreshToken]() +[Revoke-AzureADSignedInUserAllRefreshToken](Revoke-AzureADSignedInUserAllRefreshToken.md) [(#AzureAD: Certificate based authentication for iOS and Android now in preview!](https://blogs.technet.microsoft.com/enterprisemobility/2016/07/18/azuread-certificate-based-authentication-for-ios-and-android-now-in-preview/) - diff --git a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md index ce7f32de..664e5e55 100644 --- a/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md +++ b/azureadps-2.0/AzureAD/Select-AzureADGroupIdsGroupIsMemberOf.md @@ -124,5 +124,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplication.md index 9cb48522..3d829b0f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADApplication @@ -41,7 +42,7 @@ Set-AzureADApplication -ObjectId ### Example 1: Update an application ``` -PS C:\>Set-AzureADApplication -ObjectId "3ddd22e7-a150-4bb3-b100-e410dea1cb84" -DisplayName "New Name" +PS C:\>Set-AzureADApplication -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "New Name" ``` This command updates the specified application. @@ -592,11 +593,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Set-AzureADApplication](./migrate/Set-AzureADApplication.md) to the Microsoft Graph PowerShell. -[Get-AzureADApplication]() +## RELATED LINKS -[New-AzureADApplication]() +[Get-AzureADApplication](Get-AzureADApplication.md) -[Remove-AzureADApplication]() +[New-AzureADApplication](New-AzureADApplication.md) +[Remove-AzureADApplication](Remove-AzureADApplication.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md index a43f8d11..57ea462f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.md @@ -34,7 +34,7 @@ This cmdlet is used to set the logo for an application ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg +PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg ``` This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md index 75921a9b..84dd7407 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplication.md @@ -27,7 +27,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set addition ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true +PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true ExternalAuthenticationType : AadPreAuthentication diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md index aa932f84..5634e82f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationConnectorGroup.md @@ -25,7 +25,7 @@ The application must be configured for Application Proxy in Azure Active Directo ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84 +PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc ``` Example 1: Set a new Connector Group for a specific application diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md index f5ab4f4b..16fda79b 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationCustomDomainCertificate.md @@ -28,7 +28,7 @@ If you have one certificate that includes many of your applications, you only ne ### Example 1 ``` PS C:\> $securePassword = Read-Host -AsSecureString -PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword +PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword ``` Example 1: Assign a certificate to an application configured for Application Proxy diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md index 1c917900..32a1b3ed 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyApplicationSingleSignOn.md @@ -26,14 +26,14 @@ This is limited to setting No SSO, Kerberos Constrained Delegation (for applicat ### Example 1 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName ``` Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters. ### Example 2 ``` -PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None +PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None ``` Example 2: Remove SSO from an application diff --git a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.md b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.md index 587c7181..703bc675 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.md +++ b/azureadps-2.0/AzureAD/Set-AzureADApplicationProxyConnector.md @@ -47,7 +47,7 @@ Accept wildcard characters: False ``` ### -ConnectorGroupId -The unique idenfier of the target application proxy connector group in Azure Active Directory. +The unique identifer of the target application proxy connector group in Azure Active Directory. You can find this value using the Get-AzureAdApplicationProxyConnectorGroup command. ```yaml diff --git a/azureadps-2.0/AzureAD/Set-AzureADDevice.md b/azureadps-2.0/AzureAD/Set-AzureADDevice.md index ac97aecc..e2741557 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDevice.md +++ b/azureadps-2.0/AzureAD/Set-AzureADDevice.md @@ -29,7 +29,7 @@ The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD). ### Example 1: Update a device ``` -PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer" +PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer" ``` This command updates the specified device. @@ -285,11 +285,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Set-AzureADDevice](./migrate/Set-AzureADDevice.md) to the Microsoft Graph PowerShell. -[Get-AzureADDevice]() +## RELATED LINKS -[New-AzureADDevice]() +[Get-AzureADDevice](Get-AzureADDevice.md) -[Remove-AzureADDevice]() +[New-AzureADDevice](New-AzureADDevice.md) +[Remove-AzureADDevice](Remove-AzureADDevice.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADDomain.md b/azureadps-2.0/AzureAD/Set-AzureADDomain.md index af5402ea..d2e9af37 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADDomain.md +++ b/azureadps-2.0/AzureAD/Set-AzureADDomain.md @@ -115,13 +115,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADDomain](./migrate/Set-AzureADDomain.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Confirm-AzureADDomain]() +[Confirm-AzureADDomain](Confirm-AzureADDomain.md) -[Get-AzureADDomain]() +[Get-AzureADDomain](Get-AzureADDomain.md) -[New-AzureADDomain]() +[New-AzureADDomain](New-AzureADDomain.md) -[Remove-AzureADDomain]() +[Remove-AzureADDomain](Remove-AzureADDomain.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADGroup.md b/azureadps-2.0/AzureAD/Set-AzureADGroup.md index cb1308bb..6d90575d 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADGroup.md @@ -25,15 +25,15 @@ The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD). ### Example 1: Update a group ``` -PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group" +PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group" ``` -This command updates the specfied group in Azure AD. +This command updates the specified group in Azure AD. ## PARAMETERS ### -Description -Specfies a description. +Specifies a description. ```yaml Type: String @@ -171,9 +171,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADGroup]() +[Get-AzureADGroup](Get-AzureADGroup.md) -[New-AzureADGroup]() - -[Remove-AzureADGroup]() +[New-AzureADGroup](New-AzureADGroup.md) +[Remove-AzureADGroup](Remove-AzureADGroup.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md index e1d3e804..5446ef3f 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAdministrativeUnit.md @@ -123,11 +123,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADMSAdministrativeUnit](./migrate/Set-AzureADMSAdministrativeUnit.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADMSAdministrativeUnit]() +[Get-AzureADMSAdministrativeUnit](Get-AzureADMSAdministrativeUnit.md) -[New-AzureADMSAdministrativeUnit]() +[New-AzureADMSAdministrativeUnit](New-AzureADMSAdministrativeUnit.md) -[Remove-AzureADMSAdministrativeUnit]() +[Remove-AzureADMSAdministrativeUnit](Remove-AzureADMSAdministrativeUnit.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md index bedee80c..9b55d5c1 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplication.md @@ -3,6 +3,7 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.custom: sfi-ropc-nochange --- # Set-AzureADMSApplication @@ -35,7 +36,7 @@ Updates the properties of an application object. ### Example 1: Update an application ``` -PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` +PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ` -DisplayName "my name" ` -AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } ` -Api @{ AcceptMappedClaims = $true } ` @@ -43,14 +44,14 @@ PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 ` -InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } ` -IsDeviceOnlyAuthSupported $false ` -IsFallbackPublicClient $false ` - -KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` + -KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } ` -OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } ` -ParentalControlSettings @{ LegalAgeGroupRule = "Block" } ` -PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } ` - -RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` + -RequiredResourceAccess @{ ResourceAppId = "00001111-aaaa-2222-bbbb-3333cccc4444"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } ` -SignInAudience AzureADandPersonalMicrosoftAccount ` -Tags "mytag" ` - -TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" ` + -TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" ` -Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } ` -GroupMembershipClaims "SecurityGroup" ` -IdentifierUris "https://mynewapp.contoso.com/"` @@ -401,9 +402,8 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADMSApplication]() +[Get-AzureADMSApplication](Get-AzureADMSApplication.md) -[New-AzureADMSApplication]() - -[Remove-AzureADMSApplication]() +[New-AzureADMSApplication](New-AzureADMSApplication.md) +[Remove-AzureADMSApplication](Remove-AzureADMSApplication.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md index ec688912..6ae41640 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md @@ -23,7 +23,7 @@ Sets the logo for an application object. ### Example 1: Sets the logo of the application ``` -PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray} +PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray} ``` This command updates the application logo. diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md index de9cc724..4175d7b4 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSApplicationVerifiedPublisher.md @@ -75,5 +75,5 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Remove-AzureADMSApplicationVerifiedPublisher]() +[Remove-AzureADMSApplicationVerifiedPublisher](Remove-AzureADMSApplicationVerifiedPublisher.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md new file mode 100644 index 00000000..8d85eb95 --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSAuthorizationPolicy.md @@ -0,0 +1,166 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSAuthorizationPolicy + +## SYNOPSIS +Updates an authorization policy, which represents a policy that can control Azure Active Directory authorization settings. + +## SYNTAX + +``` +Set-AzureADMSAuthorizationPolicy [-AllowedToSignUpEmailBasedSubscriptions ] + [-AllowedToUseSSPR ] [-AllowEmailVerifiedUsersToJoinOrganization ] + [-BlockMsolPowerShell ] [-DefaultUserRolePermissions ] + [-Description ] [-DisplayName ] [] +``` + +## DESCRIPTION +The Set-AzureADMSAuthorizationPolicy cmdlet updates an Azure Active Directory authorization policy. + +## EXAMPLES + +### Example 1: Update an authorization policy +``` +PS C:\>Set-AzureADMSAuthorizationPolicy -DisplayName "updated displayname" -Description "updated description" -DefaultUserRolePermissions @{ AllowedToCreateApps = $false } +``` + +This command updates the specified parameters of the authorization policy. + +## PARAMETERS + +### -AllowedToSignUpEmailBasedSubscriptions +Specifies whether users can sign up for email based subscriptions. +The initial default value is true. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AllowedToUseSSPR +Specifies whether the Self-Serve Password Reset feature can be used by users on the tenant. +The initial default value is true. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -AllowEmailVerifiedUsersToJoinOrganization +Specifies whether a user can join the tenant by email validation. +The initial default value is true. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -BlockMsolPowerShell +Specifies whether the user-based access to the legacy service endpoint used by MSOL PowerShell is blocked or not. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultUserRolePermissions +Contains various customizable default user role permissions. + +```yaml +Type: DefaultUserRolePermissions +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +Specifies the description of the authorization policy. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies the display name of the authorization policy. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Open.MSGraph.Model.DefaultUserRolePermissions +## OUTPUTS + +## NOTES + +See the [migration guide for Set-AzureADMSAuthorizationPolicy](./migrate/Set-AzureADMSAuthorizationPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS + +[Get-AzureADMSAuthorizationPolicy](Get-AzureADMSAuthorizationPolicy.md) + diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md index 4ffb5b68..2059facb 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Set-AzureADMSConditionalAccessPolicy @@ -27,9 +34,9 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Updates a conditional access policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled" +PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled" - Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358 + Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 DisplayName : MFA policy 1 CreatedDateTime : 2019-09-26T23:12:16.0792706Z ModifiedDateTime : 2019-09-27T00:12:12.5986473Z @@ -153,11 +160,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[Get-AzureADMSConditionalAccessPolicy]() +See the [migration guide for Set-AzureADMSConditionalAccessPolicy](./migrate/Set-AzureADMSConditionalAccessPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[New-AzureADMSConditionalAccessPolicy]() +[Get-AzureADMSConditionalAccessPolicy](Get-AzureADMSConditionalAccessPolicy.md) -[Remove-AzureADMSConditionalAccessPolicy]() +[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md) +[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.md b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.md index 7819bee0..0290e280 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroup.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSGroup.md @@ -1,44 +1,46 @@ --- -external help file: Microsoft.Open.MS.GraphBeta.PowerShell.dll-Help.xml -online version: +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: schema: 2.0.0 --- # Set-AzureADMSGroup ## SYNOPSIS -{{Fill in the Synopsis}} +Sets the properties for an existing Azure AD group. ## SYNTAX ``` -Set-AzureADMSGroup -Id [-Description ] [-DisplayName ] [-MailEnabled ] - [-MailNickname ] [-SecurityEnabled ] - [-GroupTypes ] [-MembershipRule ] - [-MembershipRuleProcessingState ] [-Visibility ] [] +Set-AzureADMSGroup -Id [-Description ] [-DisplayName ] [-IsAssignableToRole ] + [-MailEnabled ] [-MailNickname ] [-SecurityEnabled ] + [-GroupTypes ] [-Visibility ] [] ``` ## DESCRIPTION -{{Fill in the Description}} +The Set-AzureADMSGroup cmdlet sets the properties for an existing Azure Active Directory (Azure AD) group. ## EXAMPLES -### Example 1 +### Example 1: Update a group's display name + ``` -PS C:\> {{ Add example code here }} +PS C:\> Set-AzureADMSGroup -Id '0260d811-6674-4e65-9674-f511abcb4f7b' -DisplayName 'Tailspin Toys Ltd' ``` -{{ Add example description here }} +This command updates the display name of the specified group. + ## PARAMETERS ### -Description -{{Fill Description Description}} +Specifies a description for the group. ```yaml Type: String -Parameter Sets: (All) -Aliases: +Parameter Sets: (All) +Aliases: Required: False Position: Named @@ -48,12 +50,12 @@ Accept wildcard characters: False ``` ### -DisplayName -{{Fill DisplayName Description}} +Specifies a display name for the group. ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -63,12 +65,13 @@ Accept wildcard characters: False ``` ### -GroupTypes -{{Fill GroupTypes Description}} +Specifies that the group is a dynamic group. +To create a dynamic group, specify a value of DynamicMembership. ```yaml Type: System.Collections.Generic.List`1[System.String] Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -78,12 +81,12 @@ Accept wildcard characters: False ``` ### -Id -{{Fill Id Description}} +Specifies the object ID of a group. ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: True Position: Named @@ -93,12 +96,12 @@ Accept wildcard characters: False ``` ### -MailEnabled -{{Fill MailEnabled Description}} +Indicates whether this group is mail enabled. ```yaml Type: Boolean Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -108,12 +111,12 @@ Accept wildcard characters: False ``` ### -MailNickname -{{Fill MailNickname Description}} +Specifies a mail nickname for the group. ```yaml Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -122,13 +125,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -MembershipRule -{{Fill MembershipRule Description}} +### -SecurityEnabled +Indicates whether the group is security enabled. ```yaml -Type: String +Type: Boolean Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -137,28 +140,26 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -MembershipRuleProcessingState -{{Fill MembershipRuleProcessingState Description}} +### -Visibility +Specifies the visibility of the group's content and members list. +This parameter can take one of the following values: -```yaml -Type: String -Parameter Sets: (All) -Aliases: +* "Public" - Anyone can view the contents of the group +* "Private" - Only members can view the content of the group +* "HiddenMembership" - Only members can view the content of the group and only members, owners, Global/Company Administrator, User Administrator and Helpdesk Administrators can view the members list of the group. -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` +If no value is provided, the default value will be "Public". -### -SecurityEnabled -{{Fill SecurityEnabled Description}} +Notes: + +* This parameter is only valid for groups that have the groupType set to "Unified". +* If a group has this attribute set to "HiddenMembership" it cannot be changed later. +* Anyone can join a group that has this attribute set to "Public". If the attribute is set to Private or HiddenMembership, only owner(s) can add new members to the group and requests to join the group need approval of the owner(s). ```yaml -Type: Boolean +Type: String Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -167,13 +168,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Visibility -{{Fill Visibility Description}} +### -IsAssignableToRole +This property can only be set at the time of group creation and cannot be modified on an existing group. ```yaml -Type: String +Type: Boolean Parameter Sets: (All) -Aliases: +Aliases: Required: False Position: Named @@ -183,7 +184,7 @@ Accept wildcard characters: False ``` ### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216). +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -196,4 +197,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md index 0bb87617..56234b69 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSGroupLifecyclePolicy.md @@ -3,6 +3,13 @@ external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml Module Name: AzureAD online version: schema: 2.0.0 +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi --- # Set-AzureADMSGroupLifecyclePolicy @@ -104,6 +111,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Set-AzureADMSGroupLifecyclePolicy](./migrate/Set-AzureADMSGroupLifecyclePolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md index 8f688ebf..b2335c29 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSIdentityProvider.md @@ -118,6 +118,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Object + ## NOTES +See the [migration guide for Set-AzureADMSIdentityProvider](./migrate/Set-AzureADMSIdentityProvider.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md index b48fd99c..465502db 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md @@ -28,17 +28,17 @@ Conditional access policies are custom rules that define an access scenario. ### Example 1: Update an ip named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false ``` This command updates an ip named location policy in Azure AD by PolicyId. -### Example 2: Update a country named location policy in Azure AD by PolicyId. +### Example 2: Update a country or region named location policy in Azure AD by PolicyId. ``` -PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true +PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true ``` -This command updates a country named location policy in Azure AD by PolicyId. +This command updates a country or region named location policy in Azure AD by PolicyId. ## PARAMETERS @@ -170,11 +170,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ## NOTES -## RELATED LINKS -[Get-AzureADMSNamedLocationPolicy]() +See the [migration guide for Set-AzureADMSNamedLocationPolicy](./migrate/Set-AzureADMSNamedLocationPolicy.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS -[New-AzureADMSNamedLocationPolicy]() +[Get-AzureADMSNamedLocationPolicy](Get-AzureADMSNamedLocationPolicy.md) -[Remove-AzureADMSNamedLocationPolicy]() +[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md) +[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md index 7e780c81..9351d66a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantConditionSet.md @@ -29,7 +29,7 @@ Updates an Azure Active Directory permission grant condition set object identifi ### Example 1: Update a permission grant condition set to includes permissions that has been classified as low. ``` -1. Get exisiting permission grant policy by that need to be updated. +1. Get existing permission grant policy by that need to be updated. $permissionGrantConditionSet =Get-AzureADMSPermissionGrantConditionSet -PolicyId "test1" -ConditionSetType "includes" -Id "0f81cce0-a766-4db6-a7e2-4e5f10f6abf8" @@ -39,9 +39,9 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True @@ -55,16 +55,16 @@ Updates an Azure Active Directory permission grant condition set object identifi ResourceApplication : ec8d61c9-1cb2-4edb-afb0-bcda85645555 Permissions : {8b590330-0eb2-45d0-baca-a00ecf7e7b87, dac1c8fa-e6e4-47b8-a128-599660b8cd5c, f6db0cc3-88cd-4c74-a374-3d8c7cc4c50b} - ClientApplicationIds : {4a6c40ea-edc1-4202-8620-dd4060ee6583, 17a961bd-e743-4e6f-8097-d7e6612999a7} - ClientApplicationTenantIds : {17a961bd-e743-4e6f-8097-d7e6612999a8, 17a961bd-e743-4e6f-8097-d7e6612999a9, - 17a961bd-e743-4e6f-8097-d7e6612999a0} + ClientApplicationIds : {00001111-aaaa-2222-bbbb-3333cccc4444, 11112222-bbbb-3333-cccc-4444dddd5555} + ClientApplicationTenantIds : {aaaabbbb-0000-cccc-1111-dddd2222eeee, bbbbcccc-1111-dddd-2222-eeee3333ffff, + ccccdddd-2222-eeee-3333-ffff4444aaaa} ClientApplicationPublisherIds : {verifiedpublishermpnid} ClientApplicationsFromVerifiedPublisherOnly : True ``` ### Example 2: Update a permission grant condition set ``` -PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "665a9903-0398-48ab-b4e9-7a570d468b66" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "d9d40050-c784-4b56-a06d-477542a1cafc" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true +PS C:\>Set-AzureADMSPermissionGrantConditionSet -PolicyId "policy1" -ConditionSetType "includes" -Id "00001111-aaaa-2222-bbbb-3333cccc4444" -PermissionType "Delegated" -PermissionClassification "Low" -ResourceApplication "00001111-aaaa-2222-bbbb-3333cccc4444" -Permissions @("29bf4ca5-913e-427d-8a68-5890af945109") -ClientApplicationIds @("All") -ClientApplicationTenantIds @("All") -ClientApplicationPublisherIds @("All") -ClientApplicationsFromVerifiedPublisherOnly $true ``` ## PARAMETERS @@ -251,11 +251,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Set-AzureADMSPermissionGrantConditionSet](./migrate/Set-AzureADMSPermissionGrantConditionSet.md) to the Microsoft Graph PowerShell. -[New-AzureADMSPermissionGrantConditionSet]() +## RELATED LINKS -[Get-AzureADMSPermissionGrantConditionSet]() +[New-AzureADMSPermissionGrantConditionSet](New-AzureADMSPermissionGrantConditionSet.md) -[Remove-AzureADMSPermissionGrantConditionSet]() +[Get-AzureADMSPermissionGrantConditionSet](Get-AzureADMSPermissionGrantConditionSet.md) +[Remove-AzureADMSPermissionGrantConditionSet](Remove-AzureADMSPermissionGrantConditionSet.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md index d5a5583d..3512796a 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md +++ b/azureadps-2.0/AzureAD/Set-AzureADMSPermissionGrantPolicy.md @@ -83,11 +83,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADMSPermissionGrantPolicy](./migrate/Set-AzureADMSPermissionGrantPolicy.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[New-AzureADMSPermissionGrantPolicy]() +[New-AzureADMSPermissionGrantPolicy](New-AzureADMSPermissionGrantPolicy.md) -[Get-AzureADMSPermissionGrantPolicy]() +[Get-AzureADMSPermissionGrantPolicy](Get-AzureADMSPermissionGrantPolicy.md) -[Remove-AzureADMSPermissionGrantPolicy]() +[Remove-AzureADMSPermissionGrantPolicy](Remove-AzureADMSPermissionGrantPolicy.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..14ab727a --- /dev/null +++ b/azureadps-2.0/AzureAD/Set-AzureADMSRoleDefinition.md @@ -0,0 +1,168 @@ +--- +external help file: Microsoft.Open.MS.GraphV10.PowerShell.dll-Help.xml +Module Name: AzureAD +online version: +schema: 2.0.0 +--- + +# Set-AzureADMSRoleDefinition + +## SYNOPSIS +Update an existing Azure AD role definition. + +## SYNTAX + +``` +Set-AzureADMSRoleDefinition -Id [-Description ] [-DisplayName ] + [-ResourceScopes ] [-IsEnabled ] + [-RolePermissions ] + [-TemplateId ] [-Version ] [] +``` + +## DESCRIPTION +The Set-AzureADMSRoleDefinition cmdlet sets a role definition in Azure Active Directory (Azure AD). + +## EXAMPLES + +### Example 1 +```powershell +PS C:\> Set-AzureADMSRoleDefinition -ID f2ef992c-3afb-46b9-b7cf-a126ee74c451 -DisplayName 'UpdatedDisplayName' +``` + +This command updates the specified role definition in Azure AD. + +## PARAMETERS + +### -Id +Specifies the ID for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByPropertyName, ByValue) +Accept wildcard characters: False +``` + +### -Description +Specifies a description for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DisplayName +Specifies a display name for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -IsEnabled +Specifies whether the role definition is enabled. + +```yaml +Type: Boolean +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceScopes +Specifies the resource scopes for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[System.String] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -RolePermissions +Specifies permissions for the role definition. + +```yaml +Type: System.Collections.Generic.List`1[Microsoft.Open.MSGraph.Model.RolePermission] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -TemplateId +Specifies template id for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +Specifies version for the role definition. + +```yaml +Type: String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### string +## OUTPUTS + +## NOTES + +See the [migration guide for Set-AzureADMSRoleDefinition](./migrate/Set-AzureADMSRoleDefinition.md) to the Microsoft Graph PowerShell. + +## RELATED LINKS diff --git a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md index c9ba0730..8844b113 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md +++ b/azureadps-2.0/AzureAD/Set-AzureADServicePrincipal.md @@ -32,7 +32,7 @@ The Set-AzureADServicePrincipal cmdlet updates a service principal in Azure Acti ### Example 1: Disable the account of a service principal ``` -PS C:\> Set-AzureADServicePrincipal -ObjectId 2e0d8ca7-57d1-4a87-9c2a-b3638a4cadbf -AccountEnabled $False +PS C:\> Set-AzureADServicePrincipal -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -AccountEnabled $False ``` This command disables the account of the specified service principal. @@ -175,7 +175,7 @@ Accept wildcard characters: False ``` ### -ObjectId -Specifeis the ID of a service principal in Azure AD. +Specifies the ID of a service principal in Azure AD. ```yaml Type: String @@ -304,11 +304,12 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -## RELATED LINKS +See the [migration guide for Set-AzureADServicePrincipal](./migrate/Set-AzureADServicePrincipal.md) to the Microsoft Graph PowerShell. -[Get-AzureADServicePrincipal]() +## RELATED LINKS -[New-AzureADServicePrincipal]() +[Get-AzureADServicePrincipal](Get-AzureADServicePrincipal.md) -[Remove-AzureADServicePrincipal]() +[New-AzureADServicePrincipal](New-AzureADServicePrincipal.md) +[Remove-AzureADServicePrincipal](Remove-AzureADServicePrincipal.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.md b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.md index ad572239..2d6554c5 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.md +++ b/azureadps-2.0/AzureAD/Set-AzureADTenantDetail.md @@ -80,7 +80,7 @@ Accept wildcard characters: False ``` ### -TechnicalNotificationMails -The email addres(es) that are used for technical notification emails +The email address(es) that are used for technical notification emails ```yaml Type: System.Collections.Generic.List`1[System.String] diff --git a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md index f75bce0d..bb4be1ff 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md +++ b/azureadps-2.0/AzureAD/Set-AzureADTrustedCertificateAuthority.md @@ -24,9 +24,9 @@ The Set-AzureADTrustedCertificateAuthority cmdlet updates a trusted certificate ### Example 1: Updates the trusted certificate authorities that are defined in your directory ``` -PS C:\> $cer = Set-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object - PS C:\> $cer[0].CrlDistributionPoint = "https://example.crl/" - PS C:\> Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] +PS C:\> $cer = Get-AzureADTrustedCertificateAuthority #Get the CertificateAuthorityInformation object +PS C:\> $cer[0].CrlDistributionPoint = "https://example.crl/" +PS C:\> Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $cer[0] ``` This command updates the trusted certificate authorities that are defined in your directory. @@ -97,9 +97,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADTrustedCertificateAuthority]() +[Get-AzureADTrustedCertificateAuthority](Get-AzureADTrustedCertificateAuthority.md) -[New-AzureADTrustedCertificateAuthority]() +[New-AzureADTrustedCertificateAuthority](New-AzureADTrustedCertificateAuthority.md) -[Remove-AzureADTrustedCertificateAuthority]() +[Remove-AzureADTrustedCertificateAuthority](Remove-AzureADTrustedCertificateAuthority.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUser.md b/azureadps-2.0/AzureAD/Set-AzureADUser.md index eb5972ae..3e45181c 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUser.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUser.md @@ -8,11 +8,12 @@ schema: 2.0.0 # Set-AzureADUser ## SYNOPSIS + Updates a user. ## SYNTAX -``` +```pwsh Set-AzureADUser -ObjectId [-ExtensionProperty ] [-AccountEnabled ] [-AgeGroup ] [-City ] [-CompanyName ] @@ -29,22 +30,33 @@ Set-AzureADUser -ObjectId ``` ## DESCRIPTION + The Set-AzureADUser cmdlet updates a user in Azure Active Directory (AD). ## EXAMPLES ### Example 1: Update a user -``` + +```pwsh PS C:\> $user = Get-AzureADUser -ObjectId TestUser@example.com PS C:\> $user.DisplayName = 'YetAnotherTestUser' PS C:\> Set-AzureADUser -ObjectId TestUser@example.com -Displayname $user.Displayname ``` +### Example 2: Set all but specified users as minors with parental consent + +```pwsh +Get-AzureADUser -All $true | +Where-Object -FilterScript { $_.DisplayName -notmatch '(George|James|Education)' } | +ForEach-Object { Set-AzureADUser -ObjectId $($_.ObjectId) -AgeGroup 'minor' -ConsentProvidedForMinor 'granted' } +``` + This command updates the specified user's property. ## PARAMETERS ### -AccountEnabled + Indicates whether the account is enabled. ```yaml @@ -60,6 +72,7 @@ Accept wildcard characters: False ``` ### -City + Specifies the user's city. ```yaml @@ -75,7 +88,8 @@ Accept wildcard characters: False ``` ### -Country -Specifies the user's country. + +Specifies the user's country or region. ```yaml Type: String @@ -90,6 +104,7 @@ Accept wildcard characters: False ``` ### -CreationType + Indicates whether the user account is a local account for an Azure Active Directory B2C tenant. Possible values are "LocalAccount" and null. When creating a local account, the property is required and you must set it to "LocalAccount". @@ -108,6 +123,7 @@ Accept wildcard characters: False ``` ### -Department + Specifies the user's department. ```yaml @@ -123,6 +139,7 @@ Accept wildcard characters: False ``` ### -DisplayName + Specifies the user's display name. ```yaml @@ -138,7 +155,8 @@ Accept wildcard characters: False ``` ### -ExtensionProperty -@{Text=} + +Add data to custom user properties as the basic **open extensions** or the more versatile **schema extensaions**. See [more about extensions][Learn more about extensions]. ```yaml Type: System.Collections.Generic.Dictionary`2[System.String,System.String] @@ -153,6 +171,7 @@ Accept wildcard characters: False ``` ### -GivenName + Specifies the user's given name. ```yaml @@ -168,7 +187,8 @@ Accept wildcard characters: False ``` ### -ImmutableId -@{Text=} + +This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's `userPrincipalName` (UPN) property. **Important:** The **$** and **\_** characters cannot be used when specifying this property. ```yaml Type: String @@ -183,6 +203,7 @@ Accept wildcard characters: False ``` ### -IsCompromised + True if this user is compromised ```yaml @@ -198,6 +219,7 @@ Accept wildcard characters: False ``` ### -JobTitle + Specifies the user's job title. ```yaml @@ -213,6 +235,7 @@ Accept wildcard characters: False ``` ### -MailNickName + Specifies a nickname for the user's mail address. ```yaml @@ -228,6 +251,7 @@ Accept wildcard characters: False ``` ### -Mobile + Specifies the user's mobile phone number. ```yaml @@ -243,6 +267,7 @@ Accept wildcard characters: False ``` ### -ObjectId + Specifies the ID of a user (as a UPN or ObjectId) in Azure AD. ```yaml @@ -258,6 +283,7 @@ Accept wildcard characters: False ``` ### -OtherMails + Specifies other email addresses for the user. ```yaml @@ -273,6 +299,7 @@ Accept wildcard characters: False ``` ### -PasswordPolicies + Specifies password policies for the user. ```yaml @@ -288,6 +315,7 @@ Accept wildcard characters: False ``` ### -PasswordProfile + Specifies the user's password profile. ```yaml @@ -303,7 +331,8 @@ Accept wildcard characters: False ``` ### -PhysicalDeliveryOfficeName -@{Text=} + +The office location in the user's place of business. Maximum length is 128 characters. ```yaml Type: String @@ -318,6 +347,7 @@ Accept wildcard characters: False ``` ### -PostalCode + Specifies the user's postal code. ```yaml @@ -333,6 +363,7 @@ Accept wildcard characters: False ``` ### -PreferredLanguage + Specifies the user's preferred language. ```yaml @@ -348,6 +379,7 @@ Accept wildcard characters: False ``` ### -ShowInAddressList + Set to True to show this user in the address list. ```yaml @@ -363,6 +395,7 @@ Accept wildcard characters: False ``` ### -SignInNames + The list of sign in names for this user ```yaml @@ -378,6 +411,7 @@ Accept wildcard characters: False ``` ### -State + Specifies the user's state. ```yaml @@ -393,6 +427,7 @@ Accept wildcard characters: False ``` ### -StreetAddress + Specifies the user's street address. ```yaml @@ -408,6 +443,7 @@ Accept wildcard characters: False ``` ### -Surname + Specifies the user's surname. ```yaml @@ -423,6 +459,7 @@ Accept wildcard characters: False ``` ### -TelephoneNumber + Specifies the user's telephone number. ```yaml @@ -438,7 +475,8 @@ Accept wildcard characters: False ``` ### -UsageLocation -@{Text=} + +A two letter country or region code ([ISO standard 3166](https://www.iso.org/iso-3166-country-codes.html)). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries and regions. Examples include: "US", "JP", and "GB". Not nullable. ```yaml Type: String @@ -453,6 +491,7 @@ Accept wildcard characters: False ``` ### -UserPrincipalName + Specifies the user's user principal name. ```yaml @@ -468,7 +507,8 @@ Accept wildcard characters: False ``` ### -UserType -@{Text=} + +A string value that can be used to classify user types in your directory, such as "Member" and "Guest". ```yaml Type: String @@ -483,7 +523,8 @@ Accept wildcard characters: False ``` ### -FacsimileTelephoneNumber -{{Fill FacsimileTelephoneNumber Description}} + + The fax number of the user. ```yaml Type: String @@ -498,7 +539,8 @@ Accept wildcard characters: False ``` ### -AgeGroup -{{ Fill AgeGroup Description }} + +Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on **ageGroup** and **consentProvidedForMinor** properties. Allowed values: `null`, `minor`, `notAdult` and `adult`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions]. ```yaml Type: String @@ -513,7 +555,8 @@ Accept wildcard characters: False ``` ### -CompanyName -{{ Fill CompanyName Description }} + +The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters. ```yaml Type: String @@ -528,7 +571,8 @@ Accept wildcard characters: False ``` ### -ConsentProvidedForMinor -{{ Fill ConsentProvidedForMinor Description }} + +Sets whether consent has been obtained for minors. Allowed values: `null`, `granted`, `denied` and `notRequired`. Refer to the [legal age group property definitions][Learn more about age group and minor consent definitions] for further information. ```yaml Type: String @@ -543,7 +587,8 @@ Accept wildcard characters: False ``` ### -UserState -{{ Fill UserState Description }} + +For an external user invited to the tenant using the [invitation API](/graph/api/invitation-post), this property represents the invited user's invitation status. For invited users, the state can be `PendingAcceptance` or `Accepted`, or `null` for all other users. ```yaml Type: String @@ -558,7 +603,8 @@ Accept wildcard characters: False ``` ### -UserStateChangedOn -{{ Fill UserStateChangedOn Description }} + +Shows the timestamp for the latest change to the externalUserState property. ```yaml Type: String @@ -573,6 +619,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -581,11 +628,15 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADUser](./migrate/Set-AzureADUser.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) + +[New-AzureADUser](New-AzureADUser.md) -[New-AzureADUser]() +[Remove-AzureADUser](Remove-AzureADUser.md) -[Remove-AzureADUser]() +[Learn more about age group and minor consent definitions]: https://learn.microsoft.com/graph/api/resources/user#legal-age-group-property-definitions diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md index fe9e5af2..e359fe31 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserExtension.md @@ -36,10 +36,10 @@ PS C:\> $User = Get-AzureADUser -Top 1 PS C:\> Set-AzureADUserExtension -ObjectId $User.ObjectId -ExtensionName extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8 -ExtensionValue "New Value" ``` -The first command gets a user by using the Get-AzureADUser (./Get-AzureADUser.md)cmdlet, and then stores it in the $User variable. +The first command gets a user by using the [Get-AzureADUser](./Get-AzureADUser.md) cmdlet, and then stores it in the $User variable. -The second command sets the value of the extension attribute that hast he specified name to the value New Value. -You can get extension attribute names by using the Get-AzureAdExtensionProperty (./Get-AzureAdExtensionProperty.md)cmdlet. +The second command sets the value of the extension attribute that has the specified name to the value `New Value`. +You can get extension attribute names by using the [Get-AzureAdExtensionProperty](./Get-AzureAdExtensionProperty.md) cmdlet. ## PARAMETERS @@ -114,11 +114,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) -[Get-AzureADUserExtension]() +[Get-AzureADUserExtension](Get-AzureADUserExtension.md) -[Get-AzureAdExtensionProperty]() +[Get-AzureAdExtensionProperty](Get-AzureAdExtensionProperty.md) -[Remove-AzureADUserExtension]() +[Remove-AzureADUserExtension](Remove-AzureADUserExtension.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md index b823a032..8e80ba90 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserLicense.md @@ -10,6 +10,9 @@ schema: 2.0.0 ## SYNOPSIS Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user. +>[!NOTE] +> The **Set-AzureADUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API. + ## SYNTAX ``` @@ -41,7 +44,7 @@ The third command creates an AssignedLicense type, and then stores it in the $Li The fourth command set the SkuId property of $License to the same value as the SkuId property of $LicensedUser. -The fifth commmand creates an AssignedLicenses object, and stores it in the $Licenses variable. +The fifth command creates an AssignedLicenses object, and stores it in the $Licenses variable. The sixth command adds the license in $License to $Licenses. @@ -127,7 +130,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES +See the [migration guide for Set-AzureADUserLicense](./migrate/Set-AzureADUserLicense.md) to the Microsoft Graph PowerShell. + ## RELATED LINKS -[Get-AzureADUser]() +[Get-AzureADUser](Get-AzureADUser.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md index bd0dee92..15dfd619 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserManager.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserManager.md @@ -24,7 +24,7 @@ The Set-AzureADUserManager cmdlet update the manager for a user in Azure Active ### Example 1: Update a user's manager ``` -PS C:\>Set-AzureADUserManager -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -RefObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" +PS C:\>Set-AzureADUserManager -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -RefObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" ``` This command update's the manager for the specified user. @@ -110,7 +110,6 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## RELATED LINKS -[Get-AzureADUserManager]() - -[Remove-AzureADUserManager]() +[Get-AzureADUserManager](Get-AzureADUserManager.md) +[Remove-AzureADUserManager](Remove-AzureADUserManager.md) diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md index 58b8c369..0a2dddf2 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserPassword.md @@ -24,7 +24,7 @@ The Set-AzureADUserPassword cmdlet sets the password for a user in Azure Active ### Example 1: Set a user's password ``` -PS C:\>Set-AzureADUserPassword -ObjectId "df19e8e6-2ad7-453e-87f5-037f6529ae16" -Password $password +PS C:\>Set-AzureADUserPassword -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Password $password ``` This command sets the specified user's password. diff --git a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md index bbe05582..83a01cf6 100644 --- a/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md +++ b/azureadps-2.0/AzureAD/Set-AzureADUserThumbnailPhoto.md @@ -34,10 +34,10 @@ This cmdlet is used to set the thumbnail photo for a user ### Example 1 ``` -PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId ba6752c4-6a2e-4be5-a23d-67d8d5980796 -FilePath D:\UserThumbnailPhoto.jpg +PS C:\WINDOWS\system32> Set-AzureADUserThumbnailPhoto -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\UserThumbnailPhoto.jpg ``` -This example sets the thumbnail photo of the user specified witht eh PObjectId parameter to the image specified with the FilePath parameter +This example sets the thumbnail photo of the user specified with the ObjectId parameter to the image specified with the FilePath parameter ## PARAMETERS diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADApplicationOwner.md new file mode 100644 index 00000000..09628267 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADApplicationOwner.md @@ -0,0 +1,43 @@ +--- +title: Add-AzureADApplicationOwner +description: This article provides migration details from Add-AzureADApplicationOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADApplicationOwner + +This article provides migration details from Add-AzureADApplicationOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADApplicationOwner](/powershell/module/azuread/add-azureadapplicationowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgApplicationOwnerByRef](/powershell/module/microsoft.graph.applications/new-mgapplicationownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgApplicationOwnerByRef)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /applications/{application-id}/owners/$ref + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All | + +> **Note:** **Application.ReadWrite.OwnedBy** will not be sufficient to add another owner. Consent also to **Application.ReadWrite.All**. + +View more [details on permissions](/graph/api/application-post-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredOwner.md new file mode 100644 index 00000000..42105a0a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredOwner.md @@ -0,0 +1,37 @@ +--- +title: Add-AzureADDeviceRegisteredOwner +description: This article provides migration details from Add-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADDeviceRegisteredOwner + +This article provides migration details from Add-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADDeviceRegisteredOwner](/powershell/module/azuread/add-azureaddeviceregisteredowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDeviceRegisteredOwnerByRef](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdeviceregisteredownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDeviceRegisteredOwnerByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /devices/{device-id}/registeredOwners/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-post-registeredowners-permissions.md)] + +View more [details on permissions](/graph/api/device-post-registeredowners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredUser.md new file mode 100644 index 00000000..d2abe569 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADDeviceRegisteredUser.md @@ -0,0 +1,37 @@ +--- +title: Add-AzureADDeviceRegisteredUser +description: This article provides migration details from Add-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADDeviceRegisteredUser + +This article provides migration details from Add-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADDeviceRegisteredUser](/powershell/module/azuread/add-azureaddeviceregistereduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDeviceRegisteredUserByRef](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdeviceregistereduserbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDeviceRegisteredUserByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /devices/{device-id}/registeredUsers/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-post-registeredusers-permissions.md)] + +View more [details on permissions](/graph/api/device-post-registeredusers#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADDirectoryRoleMember.md new file mode 100644 index 00000000..ece46d9c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADDirectoryRoleMember.md @@ -0,0 +1,37 @@ +--- +title: Add-AzureADDirectoryRoleMember +description: This article provides migration details from Add-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADDirectoryRoleMember + +This article provides migration details from Add-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADDirectoryRoleMember](/powershell/module/azuread/add-azureaddirectoryrolemember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDirectoryRoleMemberByRef](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdirectoryrolememberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDirectoryRoleMemberByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /directoryRoles/{directoryRole-id}/members/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryrole-post-members-permissions.md)] + +View more [details on permissions](/graph/api/directoryrole-post-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DirectoryRoleId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupMember.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupMember.md new file mode 100644 index 00000000..43e28997 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupMember.md @@ -0,0 +1,39 @@ +--- +title: Add-AzureADGroupMember +description: This article provides migration details from Add-AzureADGroupMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADGroupMember + +This article provides migration details from Add-AzureADGroupMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADGroupMember](/powershell/module/azuread/add-azureadgroupmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroupMemberByRef](/powershell/module/microsoft.graph.groups/new-mggroupmemberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroupMember)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groups/{group-id}/members/$ref + +## Permissions + +|Delegated|Delegated (personal Microsoft account)|Application| +|:---|:---|:---| +|GroupMember.ReadWrite.All and Device.ReadWrite.All|Not supported.|GroupMember.ReadWrite.All and Device.ReadWrite.All.| + +View more [details on permissions](/graph/api/group-post-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|RefObjectId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupOwner.md new file mode 100644 index 00000000..331820cf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADGroupOwner.md @@ -0,0 +1,37 @@ +--- +title: Add-AzureADGroupOwner +description: This article provides migration details from Add-AzureADGroupOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADGroupOwner + +This article provides migration details from Add-AzureADGroupOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADGroupOwner](/powershell/module/azuread/add-azureadgroupowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroupOwnerByRef](/powershell/module/microsoft.graph.groups/new-mggroupownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroupOwnerByRef)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groups/{group-id}/owners/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-post-owners-permissions.md)] + +View more [details on permissions](/graph/api/group-post-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..1d81c864 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,58 @@ +--- +title: Add-AzureADMSAdministrativeUnitMember +description: This article provides migration details from Add-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/13/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADMSAdministrativeUnitMember + +This article provides migration details from Add-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADMSAdministrativeUnitMember](/powershell/module/azuread/add-azureadmsadministrativeunitmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDirectoryAdministrativeUnitMemberByRef](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdirectoryadministrativeunitmemberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDirectoryAdministrativeUnitMemberByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /directory/administrativeUnits/{administrativeUnit-id}/members/$ref + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To add a user, group, or device to an administrative unit, the calling principal must be assigned one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): + +* Privileged Role Administrator + +### Permissions to create a new group + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All, Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Create, Group.ReadWrite.All, Directory.ReadWrite.All | + +To create a new group in an administrative unit, the calling principal must be assigned one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): + +* Privileged Role Administrator +* Groups Administrator + +View more [details on permissions](/graph/api/administrativeunit-post-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|AdministrativeUnitId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSApplicationOwner.md new file mode 100644 index 00000000..90e7203f --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSApplicationOwner.md @@ -0,0 +1,43 @@ +--- +title: Add-AzureADMSApplicationOwner +description: This article provides migration details from Add-AzureADMSApplicationOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADMSApplicationOwner + +This article provides migration details from Add-AzureADMSApplicationOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADMSApplicationOwner](/powershell/module/azuread/add-azureadmsapplicationowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgApplicationOwnerByRef](/powershell/module/microsoft.graph.applications/new-mgapplicationownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgApplicationOwnerByRef)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /applications/{application-id}/owners/$ref + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All | + +> **Note:** **Application.ReadWrite.OwnedBy** will not be sufficient to add another owner. Consent also to **Application.ReadWrite.All**. + +View more [details on permissions](/graph/api/application-post-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSLifecyclePolicyGroup.md new file mode 100644 index 00000000..50e5b4dc --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSLifecyclePolicyGroup.md @@ -0,0 +1,37 @@ +--- +title: Add-AzureADMSLifecyclePolicyGroup +description: This article provides migration details from Add-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADMSLifecyclePolicyGroup + +This article provides migration details from Add-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADMSLifecyclePolicyGroup](/powershell/module/azuread/add-azureadmslifecyclepolicygroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Add-MgGroupToLifecyclePolicy](/powershell/module/microsoft.graph.groups/add-mggrouptolifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Add-MgGroupToLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groupLifecyclePolicies/{id}/addGroup + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-addgroup-permissions.md)] + +View more [details on permissions](/graph/api/grouplifecyclepolicy-addgroup#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|GroupLifecyclePolicyId| +|GroupId|groupId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md new file mode 100644 index 00000000..ba87634c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADMSServicePrincipalDelegatedPermissionClassification.md @@ -0,0 +1,39 @@ +--- +title: Add-AzureADMSServicePrincipalDelegatedPermissionClassification +description: This article provides migration details from Add-AzureADMSServicePrincipalDelegatedPermissionClassification command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADMSServicePrincipalDelegatedPermissionClassification + +This article provides migration details from Add-AzureADMSServicePrincipalDelegatedPermissionClassification command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADMSServicePrincipalDelegatedPermissionClassification](/powershell/module/azuread/add-azureadmsserviceprincipaldelegatedpermissionclassification) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgServicePrincipalDelegatedPermissionClassification](/powershell/module/microsoft.graph.applications/new-mgserviceprincipaldelegatedpermissionclassification) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgServicePrincipalDelegatedPermissionClassification)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /servicePrincipals/{servicePrincipal-id}/delegatedPermissionClassifications + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-post-delegatedpermissionclassifications-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-post-delegatedpermissionclassifications#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ServicePrincipalId|ServicePrincipalId| +|Classification|Classification| +|PermissionId|PermissionId| +|PermissionName|PermissionName| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Add-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/migrate/Add-AzureADServicePrincipalOwner.md new file mode 100644 index 00000000..4fe2ac53 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Add-AzureADServicePrincipalOwner.md @@ -0,0 +1,41 @@ +--- +title: Add-AzureADServicePrincipalOwner +description: This article provides migration details from Add-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Add-AzureADServicePrincipalOwner + +This article provides migration details from Add-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Add-AzureADServicePrincipalOwner](/powershell/module/azuread/add-azureadserviceprincipalowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgServicePrincipalOwnerByRef](/powershell/module/microsoft.graph.applications/new-mgserviceprincipalownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgServicePrincipalOwnerByRef)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /servicePrincipals/{id}/owners/$ref + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All | + +View more [details on permissions](/graph/api/serviceprincipal-post-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ServicePrincipalId| +|RefObjectId|OdataId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Confirm-AzureADDomain.md b/azureadps-2.0/AzureAD/migrate/Confirm-AzureADDomain.md new file mode 100644 index 00000000..01544874 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Confirm-AzureADDomain.md @@ -0,0 +1,36 @@ +--- +title: Confirm-AzureADDomain +description: This article provides migration details from Confirm-AzureADDomain command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Confirm-AzureADDomain + +This article provides migration details from Confirm-AzureADDomain command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Confirm-AzureADDomain](/powershell/module/azuread/confirm-azureaddomain) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Confirm-MgDomain](/powershell/module/microsoft.graph.identity.directorymanagement/confirm-mgdomain) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Confirm-MgDomain)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /domains/{domain-id}/verify + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-verify-permissions.md)] + +View more [details on permissions](/graph/api/domain-verify#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Enable-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/migrate/Enable-AzureADDirectoryRole.md new file mode 100644 index 00000000..91d904ed --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Enable-AzureADDirectoryRole.md @@ -0,0 +1,36 @@ +--- +title: Enable-AzureADDirectoryRole +description: This article provides migration details from Enable-AzureADDirectoryRole command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Enable-AzureADDirectoryRole + +This article provides migration details from Enable-AzureADDirectoryRole command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Enable-AzureADDirectoryRole](/powershell/module/azuread/enable-azureaddirectoryrole) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDirectoryRole](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdirectoryrole) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDirectoryRole)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /directoryRoles + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryrole-post-directoryroles-permissions.md)] + +View more [details on permissions](/graph/api/directoryrole-post-directoryroles#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|RoleTemplateId|roleTemplateId| diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplication.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplication.md new file mode 100644 index 00000000..006cbe2c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplication.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADApplication +description: This article provides migration details from Get-AzureADApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplication + +This article provides migration details from Get-AzureADApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplication](/powershell/module/microsoft.graph.applications/get-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{applicationObjectId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-get-permissions.md)] + +View more [details on permissions](/graph/api/application-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|Id| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationExtensionProperty.md new file mode 100644 index 00000000..b855bdf6 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationExtensionProperty.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADApplicationExtensionProperty +description: This article provides migration details from Get-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationExtensionProperty + +This article provides migration details from Get-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationExtensionProperty](/powershell/module/azuread/get-azureadapplicationextensionproperty) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplicationExtensionProperty](/powershell/module/microsoft.graph.applications/get-mgapplicationextensionproperty) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplicationExtensionProperty)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{application ObjectId}/extensionProperties/{extensionPropertyId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/extensionproperty-get-permissions.md)] + +View more [details on permissions](/graph/api/extensionproperty-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationKeyCredential.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationKeyCredential.md new file mode 100644 index 00000000..5832d576 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationKeyCredential.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADApplicationKeyCredential +description: This article provides migration details from Get-AzureADApplicationKeyCredential command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationKeyCredential + +This article provides migration details from Get-AzureADApplicationKeyCredential command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationKeyCredential](/powershell/module/azuread/get-azureadapplicationkeycredential) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplication](/powershell/module/microsoft.graph.applications/get-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{applicationObjectId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-get-permissions.md)] + +View more [details on permissions](/graph/api/application-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationLogo.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationLogo.md new file mode 100644 index 00000000..0014b852 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationLogo.md @@ -0,0 +1,33 @@ +--- +title: Get-AzureADApplicationLogo +description: This article provides migration details from Get-AzureADApplicationLogo command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationLogo + +This article provides migration details from Get-AzureADApplicationLogo command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationLogo](/powershell/module/azuread/get-azureadapplicationlogo) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplicationLogo](/powershell/module/microsoft.graph.applications/get-mgapplicationlogo) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplicationLogo)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{application-id}/logo + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| +|FileName|NA| +|FilePath|NA| +|View|NA| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationOwner.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationOwner.md new file mode 100644 index 00000000..a899fab6 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationOwner.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADApplicationOwner +description: This article provides migration details from Get-AzureADApplicationOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationOwner + +This article provides migration details from Get-AzureADApplicationOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationOwner](/powershell/module/azuread/get-azureadapplicationowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplicationOwner](/powershell/module/microsoft.graph.applications/get-mgapplicationowner) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplicationOwner)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{id}/owners + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-list-owners-permissions.md)] + +View more [details on permissions](/graph/api/application-list-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ApplicationId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationPasswordCredential.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationPasswordCredential.md new file mode 100644 index 00000000..d5f708c8 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationPasswordCredential.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADApplicationPasswordCredential +description: This article provides migration details from Get-AzureADApplicationPasswordCredential command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationPasswordCredential + +This article provides migration details from Get-AzureADApplicationPasswordCredential command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationPasswordCredential](/powershell/module/azuread/get-azureadapplicationpasswordcredential) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplication](/powershell/module/microsoft.graph.applications/get-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{applicationObjectId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-get-permissions.md)] + +View more [details on permissions](/graph/api/application-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationServiceEndpoint.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationServiceEndpoint.md new file mode 100644 index 00000000..38d175f5 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADApplicationServiceEndpoint.md @@ -0,0 +1,32 @@ +--- +title: Get-AzureADApplicationServiceEndpoint +description: This article provides migration details from Get-AzureADApplicationServiceEndpoint command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADApplicationServiceEndpoint + +This article provides migration details from Get-AzureADApplicationServiceEndpoint command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADApplicationServiceEndpoint](/powershell/module/azuread/get-azureadapplicationserviceendpoint) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipalEndpoint](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalendpoint) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipalEndpoint)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals/{servicePrincipal-id}/endpoints | /servicePrincipals/{servicePrincipal-id}/endpoints/{endpoint-id} + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ServicePrincipalId| +|All|All| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADContact.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADContact.md new file mode 100644 index 00000000..061779ab --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADContact.md @@ -0,0 +1,39 @@ +--- +title: Get-AzureADContact +description: This article provides migration details from Get-AzureADContact command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADContact + +This article provides migration details from Get-AzureADContact command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADContact](/powershell/module/azuread/get-azureadcontact) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgContact](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgcontact) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgContact)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /contacts/{orgContact-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/orgcontact-get-permissions.md)] + +View more [details on permissions](/graph/api/orgcontact-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|OrgContactId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADContactDirectReport.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactDirectReport.md new file mode 100644 index 00000000..65b5869d --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactDirectReport.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADContactDirectReport +description: This article provides migration details from Get-AzureADContactDirectReport command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADContactDirectReport + +This article provides migration details from Get-AzureADContactDirectReport command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADContactDirectReport](/powershell/module/azuread/get-azureadcontactdirectreport) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgContactDirectReport](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgcontactdirectreport) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgContactDirectReport)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /contacts/{orgContact-id}/directReports | /contacts/{orgContact-id}/directReports/{directoryObject-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All and Group.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All and Group.Read.All, Directory.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|OrgContactId| +|All|All| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADContactManager.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactManager.md new file mode 100644 index 00000000..4a871dd2 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactManager.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADContactManager +description: This article provides migration details from Get-AzureADContactManager command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADContactManager + +This article provides migration details from Get-AzureADContactManager command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADContactManager](/powershell/module/azuread/get-azureadcontactmanager) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgContactManager](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgcontactmanager) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgContactManager)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /contacts/{orgContact-id}/manager + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All and Group.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All and Group.Read.All, Directory.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|OrgContactId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADContactMembership.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactMembership.md new file mode 100644 index 00000000..9892cfb0 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADContactMembership.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADContactMembership +description: This article provides migration details from Get-AzureADContactMembership command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADContactMembership + +This article provides migration details from Get-AzureADContactMembership command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADContactMembership](/powershell/module/azuread/get-azureadcontactmembership) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgContactMemberOf](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgcontactmemberof) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgContactMemberOf)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /contacts/{orgContact-id}/memberOf | /contacts/{orgContact-id}/memberOf/{directoryObject-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All and Group.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All and Group.Read.All, Directory.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|OrgContactId| +|All|All| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDeletedApplication.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeletedApplication.md new file mode 100644 index 00000000..46a443f5 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeletedApplication.md @@ -0,0 +1,43 @@ +--- +title: Get-AzureADDeletedApplication +description: This article provides migration details from Get-AzureADDeletedApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDeletedApplication + +This article provides migration details from Get-AzureADDeletedApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDeletedApplication](/powershell/module/azuread/get-azureaddeletedapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryDeletedItem](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectorydeleteditem) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryDeletedItem)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directory/deletedItems | /directory/deletedItems/{directoryObject-id} + +## Permissions + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-|:-|:-|:-| +| [administrativeUnit](/graph/api/resources/administrativeunit) | AdministrativeUnit.Read.All | Not supported. | AdministrativeUnit.Read.All | +| [application](/graph/api/resources/application) | Application.Read.All | Not supported. | Application.Read.All | +| [group](/graph/api/resources/group) | Group.Read.All | Not supported. | Group.Read.All | +| [servicePrincipal](/graph/api/resources/serviceprincipal) | Application.Read.All | Not supported. | Application.Read.All | +| [user](/graph/api/resources/user) | User.Read.All | Not supported. | User.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DirectoryObjectId| +|All|All| +|Top|Top| +|Filter|Filter| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDevice.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDevice.md new file mode 100644 index 00000000..57489da3 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDevice.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADDevice +description: This article provides migration details from Get-AzureADDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDevice + +This article provides migration details from Get-AzureADDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDevice](/powershell/module/azuread/get-azureaddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDevice)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /devices | /devices/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-get-permissions.md)] + +View more [details on permissions](/graph/api/device-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|DeviceId| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceConfiguration.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceConfiguration.md new file mode 100644 index 00000000..4c349129 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceConfiguration.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADDeviceConfiguration +description: This article provides migration details from Get-AzureADDeviceConfiguration command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDeviceConfiguration + +This article provides migration details from Get-AzureADDeviceConfiguration command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDeviceConfiguration](/powershell/module/azuread/get-azureaddeviceconfiguration) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDeviceManagementDeviceConfiguration](/powershell/module/microsoft.graph.devicemanagement/get-mgdevicemanagementdeviceconfiguration) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDeviceManagementDeviceConfiguration)) ++ Graph Module: Microsoft.Graph.DeviceManagement ++ Graph Endpoint: GET /deviceManagement/deviceConfigurations | /deviceManagement/deviceConfigurations/{deviceConfiguration-id} + +## Permissions + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceConfigurationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredOwner.md new file mode 100644 index 00000000..2d5f36f2 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredOwner.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADDeviceRegisteredOwner +description: This article provides migration details from Get-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDeviceRegisteredOwner + +This article provides migration details from Get-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDeviceRegisteredOwner](/powershell/module/azuread/get-azureaddeviceregisteredowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDeviceRegisteredOwner](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdeviceregisteredowner) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDeviceRegisteredOwner)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /devices/{device-id}/registeredOwners + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-list-registeredowners-permissions.md)] + +View more [details on permissions](/graph/api/device-list-registeredowners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|DeviceId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredUser.md new file mode 100644 index 00000000..23f799f8 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDeviceRegisteredUser.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADDeviceRegisteredUser +description: This article provides migration details from Get-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDeviceRegisteredUser + +This article provides migration details from Get-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDeviceRegisteredUser](/powershell/module/azuread/get-azureaddeviceregistereduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDeviceRegisteredUser](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdeviceregistereduser) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDeviceRegisteredUser)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /devices/{device-id}/registeredUsers | /devices/{device-id}/registeredUsers/{directoryObject-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-list-registeredusers-permissions.md)] + +View more [details on permissions](/graph/api/device-list-registeredusers#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|DeviceId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRole.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRole.md new file mode 100644 index 00000000..9f668cdc --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRole.md @@ -0,0 +1,37 @@ +--- +title: Get-AzureADDirectoryRole +description: This article provides migration details from Get-AzureADDirectoryRole command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDirectoryRole + +This article provides migration details from Get-AzureADDirectoryRole command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDirectoryRole](/powershell/module/azuread/get-azureaddirectoryrole) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryRole](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectoryrole) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryRole)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directoryRoles | /directoryRoles/{directoryRole-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryrole-get-permissions.md)] + +View more [details on permissions](/graph/api/directoryrole-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Filter|Filter| +|ObjectId|DirectoryRoleId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleMember.md new file mode 100644 index 00000000..5919c819 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleMember.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADDirectoryRoleMember +description: This article provides migration details from Get-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDirectoryRoleMember + +This article provides migration details from Get-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDirectoryRoleMember](/powershell/module/azuread/get-azureaddirectoryrolemember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryRoleMember](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectoryrolemember) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryRoleMember)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directoryRoles/{directoryRole-id}/members + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryrole-list-members-permissions.md)] + +View more [details on permissions](/graph/api/directoryrole-list-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DirectoryRoleId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleTemplate.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleTemplate.md new file mode 100644 index 00000000..cd95cf59 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDirectoryRoleTemplate.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADDirectoryRoleTemplate +description: This article provides migration details from Get-AzureADDirectoryRoleTemplate command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDirectoryRoleTemplate + +This article provides migration details from Get-AzureADDirectoryRoleTemplate command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDirectoryRoleTemplate](/powershell/module/azuread/get-azureaddirectoryroletemplate) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryRoleTemplate](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectoryroletemplate) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryRoleTemplate)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directoryRoleTemplates | /directoryRoleTemplates/{directoryRoleTemplate-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryroletemplate-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DirectoryRoleTemplateId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDomain.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomain.md new file mode 100644 index 00000000..08e4618a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomain.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADDomain +description: This article provides migration details from Get-AzureADDomain command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDomain + +This article provides migration details from Get-AzureADDomain command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDomain](/powershell/module/azuread/get-azureaddomain) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDomain](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomain) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDomain)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /domains | /domains/{domain-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-get-permissions.md)] + +View more [details on permissions](/graph/api/domain-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainNameReference.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainNameReference.md new file mode 100644 index 00000000..86a107fb --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainNameReference.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADDomainNameReference +description: This article provides migration details from Get-AzureADDomainNameReference command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDomainNameReference + +This article provides migration details from Get-AzureADDomainNameReference command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDomainNameReference](/powershell/module/azuread/get-azureaddomainnamereference) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDomainNameReference](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainnamereference) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDomainNameReference)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /domains/{id}/domainNameReferences + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-list-domainnamereferences-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainServiceConfigurationRecord.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainServiceConfigurationRecord.md new file mode 100644 index 00000000..0dee44a3 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainServiceConfigurationRecord.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADDomainServiceConfigurationRecord +description: This article provides migration details from Get-AzureADDomainServiceConfigurationRecord command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDomainServiceConfigurationRecord + +This article provides migration details from Get-AzureADDomainServiceConfigurationRecord command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDomainServiceConfigurationRecord](/powershell/module/azuread/get-azureaddomainserviceconfigurationrecord) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDomainServiceConfigurationRecord](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainserviceconfigurationrecord) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDomainServiceConfigurationRecord)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /domains/{domain-id}/serviceConfigurationRecords | /domains/{domain-id}/serviceConfigurationRecords/{domainDnsRecord-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-list-serviceconfigurationrecords-permissions.md)] + +View more [details on permissions](/graph/api/domain-list-serviceconfigurationrecords#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainVerificationDnsRecord.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainVerificationDnsRecord.md new file mode 100644 index 00000000..49e06858 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADDomainVerificationDnsRecord.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADDomainVerificationDnsRecord +description: This article provides migration details from Get-AzureADDomainVerificationDnsRecord command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADDomainVerificationDnsRecord + +This article provides migration details from Get-AzureADDomainVerificationDnsRecord command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADDomainVerificationDnsRecord](/powershell/module/azuread/get-azureaddomainverificationdnsrecord) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDomainVerificationDnsRecord](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainverificationdnsrecord) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDomainVerificationDnsRecord)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /domains/{id}/verificationDnsRecords + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-list-verificationdnsrecords-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADExtensionProperty.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADExtensionProperty.md new file mode 100644 index 00000000..9af44bcb --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADExtensionProperty.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADExtensionProperty +description: This article provides migration details from Get-AzureADExtensionProperty command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADExtensionProperty + +This article provides migration details from Get-AzureADExtensionProperty command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADExtensionProperty](/powershell/module/azuread/get-azureadextensionproperty) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryObjectAvailableExtensionProperty](/powershell/module/microsoft.graph.directoryobjects/get-mgdirectoryobjectavailableextensionproperty) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryObjectAvailableExtensionProperty)) ++ Graph Module: Microsoft.Graph.DirectoryObjects ++ Graph Endpoint: GET /directoryObjects/getAvailableExtensionProperties + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryobject-getavailableextensionproperties-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|IsSyncedFromOnPremises|IsSyncedFromOnPremises| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADGroup.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroup.md new file mode 100644 index 00000000..bd16a04a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroup.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADGroup +description: This article provides migration details from Get-AzureADGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADGroup + +This article provides migration details from Get-AzureADGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADGroup](/powershell/module/azuread/get-azureadgroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroup](/powershell/module/microsoft.graph.groups/get-mggroup) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroup)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groups/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-get-permissions.md)] + +View more [details on permissions](/graph/api/group-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|Id| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupAppRoleAssignment.md new file mode 100644 index 00000000..2bf56c48 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupAppRoleAssignment.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADGroupAppRoleAssignment +description: This article provides migration details from Get-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADGroupAppRoleAssignment + +This article provides migration details from Get-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADGroupAppRoleAssignment](/powershell/module/azuread/get-azureadgroupapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroupAppRoleAssignment](/powershell/module/microsoft.graph.applications/get-mggroupapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroupAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /groups/{group-id}/appRoleAssignments/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-list-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/group-list-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupMember.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupMember.md new file mode 100644 index 00000000..df794ff8 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupMember.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADGroupMember +description: This article provides migration details from Get-AzureADGroupMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADGroupMember + +This article provides migration details from Get-AzureADGroupMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADGroupMember](/powershell/module/azuread/get-azureadgroupmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroupMember](/powershell/module/microsoft.graph.groups/get-mggroupmember) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroupMember)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groups/{id}/members + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-list-members-permissions.md)] + +View more [details on permissions](/graph/api/group-list-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupOwner.md new file mode 100644 index 00000000..2d0e23c0 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADGroupOwner.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADGroupOwner +description: This article provides migration details from Get-AzureADGroupOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADGroupOwner + +This article provides migration details from Get-AzureADGroupOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADGroupOwner](/powershell/module/azuread/get-azureadgroupowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroupOwner](/powershell/module/microsoft.graph.groups/get-mggroupowner) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroupOwner)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groups/{group-id}/owners + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-list-owners-permissions.md)] + +View more [details on permissions](/graph/api/group-list-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..96f4c59c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnit.md @@ -0,0 +1,39 @@ +--- +title: Get-AzureADMSAdministrativeUnit +description: This article provides migration details from Get-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSAdministrativeUnit + +This article provides migration details from Get-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSAdministrativeUnit](/powershell/module/azuread/get-azureadmsadministrativeunit) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryAdministrativeUnit](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectoryadministrativeunit) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryAdministrativeUnit)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directory/administrativeUnits | /directory/administrativeUnits/{administrativeUnit-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/administrativeunit-get-permissions.md)] + +View more [details on permissions](/graph/api/administrativeunit-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|Id|AdministrativeUnitId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..8db8887a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADMSAdministrativeUnitMember +description: This article provides migration details from Get-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSAdministrativeUnitMember + +This article provides migration details from Get-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSAdministrativeUnitMember](/powershell/module/azuread/get-azureadmsadministrativeunitmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryAdministrativeUnitMember](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectoryadministrativeunitmember) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryAdministrativeUnitMember)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directory/administrativeUnits/{administrativeUnit-id}/members + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/administrativeunit-get-members-permissions.md)] + +View more [details on permissions](/graph/api/administrativeunit-get-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Id|AdministrativeUnitId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplication.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplication.md new file mode 100644 index 00000000..51ad86d1 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplication.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADMSApplication +description: This article provides migration details from Get-AzureADMSApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/15/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSApplication + +This article provides migration details from Get-AzureADMSApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSApplication](/powershell/module/azuread/get-azureadmsapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplication](/powershell/module/microsoft.graph.applications/get-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{applicationObjectId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-get-permissions.md)] + +View more [details on permissions](/graph/api/application-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|Id| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationExtensionProperty.md new file mode 100644 index 00000000..2db87696 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationExtensionProperty.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADMSApplicationExtensionProperty +description: This article provides migration details from Get-AzureADMSApplicationExtensionProperty command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSApplicationExtensionProperty + +This article provides migration details from Get-AzureADMSApplicationExtensionProperty command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSApplicationExtensionProperty](/powershell/module/azuread/get-azureadmsapplicationextensionproperty) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplicationExtensionProperty](/powershell/module/microsoft.graph.applications/get-mgapplicationextensionproperty) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplicationExtensionProperty)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{application-id}/extensionProperties | /applications/{application-id}/extensionProperties/{extensionProperty-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/extensionproperty-get-permissions.md)] + +View more [details on permissions](/graph/api/extensionproperty-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationOwner.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationOwner.md new file mode 100644 index 00000000..f95df6e5 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSApplicationOwner.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADMSApplicationOwner +description: This article provides migration details from Get-AzureADMSApplicationOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSApplicationOwner + +This article provides migration details from Get-AzureADMSApplicationOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSApplicationOwner](/powershell/module/azuread/get-azureadmsapplicationowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgApplicationOwner](/powershell/module/microsoft.graph.applications/get-mgapplicationowner) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgApplicationOwner)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /applications/{id}/owners + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-list-owners-permissions.md)] + +View more [details on permissions](/graph/api/application-list-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ApplicationId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAuthorizationPolicy.md new file mode 100644 index 00000000..7162206f --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSAuthorizationPolicy.md @@ -0,0 +1,33 @@ +--- +title: Get-AzureADMSAuthorizationPolicy +description: This article provides migration details from Get-AzureADMSAuthorizationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/17/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSAuthorizationPolicy + +This article provides migration details from Get-AzureADMSAuthorizationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSAuthorizationPolicy](/powershell/module/azuread/get-azureadmsauthorizationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgPolicyAuthorizationPolicy](/powershell/module/microsoft.graph.identity.signins/get-mgpolicyauthorizationpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgPolicyAuthorizationPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /policies/authorizationPolicy | /policies/authorizationPolicy/{authorizationPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/authorizationpolicy-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSConditionalAccessPolicy.md new file mode 100644 index 00000000..e62f2d4e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSConditionalAccessPolicy.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADMSConditionalAccessPolicy +description: This article provides migration details from Get-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSConditionalAccessPolicy + +This article provides migration details from Get-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSConditionalAccessPolicy](/powershell/module/azuread/get-azureadmsconditionalaccesspolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgIdentityConditionalAccessPolicy](/powershell/module/microsoft.graph.identity.signins/get-mgidentityconditionalaccesspolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgIdentityConditionalAccessPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /identity/conditionalAccess/policies | /identity/conditionalAccess/policies/{conditionalAccessPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/conditionalaccesspolicy-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|PolicyId|ConditionalAccessPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedDirectoryObject.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedDirectoryObject.md new file mode 100644 index 00000000..6c612be5 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedDirectoryObject.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADMSDeletedDirectoryObject +description: This article provides migration details from Get-AzureADMSDeletedDirectoryObject command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSDeletedDirectoryObject + +This article provides migration details from Get-AzureADMSDeletedDirectoryObject command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSDeletedDirectoryObject](/powershell/module/azuread/get-azureadmsdeleteddirectoryobject) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryDeletedItem](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectorydeleteditem) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryDeletedItem)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directory/deletedItems | /directory/deletedItems/{directoryObject-id} + +## Permissions + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-|:-|:-|:-| +| [administrativeUnit](/graph/api/resources/administrativeunit) | AdministrativeUnit.Read.All | Not supported. | AdministrativeUnit.Read.All | +| [application](/graph/api/resources/application) | Application.Read.All | Not supported. | Application.Read.All | +| [group](/graph/api/resources/group) | Group.Read.All | Not supported. | Group.Read.All | +| [servicePrincipal](/graph/api/resources/serviceprincipal) | Application.Read.All | Not supported. | Application.Read.All | +| [user](/graph/api/resources/user) | User.Read.All | Not supported. | User.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedGroup.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedGroup.md new file mode 100644 index 00000000..42e05146 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSDeletedGroup.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADMSDeletedGroup +description: This article provides migration details from Get-AzureADMSDeletedGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/12/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSDeletedDirectoryObject + +This article provides migration details from Get-AzureADMSDeletedDirectoryObject command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSDeletedGroup](/powershell/module/azuread/get-azureadmsdeletedgroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryDeletedItem](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdirectorydeleteditem) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryDeletedItem)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /directory/deletedItems | /directory/deletedItems/{directoryObject-id} + +## Permissions + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-|:-|:-|:-| +| [administrativeUnit](/graph/api/resources/administrativeunit) | AdministrativeUnit.Read.All | Not supported. | AdministrativeUnit.Read.All | +| [application](/graph/api/resources/application) | Application.Read.All | Not supported. | Application.Read.All | +| [group](/graph/api/resources/group) | Group.Read.All | Not supported. | Group.Read.All | +| [servicePrincipal](/graph/api/resources/serviceprincipal) | Application.Read.All | Not supported. | Application.Read.All | +| [user](/graph/api/resources/user) | User.Read.All | Not supported. | User.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroup.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroup.md new file mode 100644 index 00000000..222b053c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroup.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADMSGroup +description: This article provides migration details from Get-AzureADMSGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSGroup + +This article provides migration details from Get-AzureADMSGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSGroup](/powershell/module/azuread/get-azureadmsgroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroup](/powershell/module/microsoft.graph.groups/get-mggroup) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroup)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groups/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-get-permissions.md)] + +View more [details on permissions](/graph/api/group-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|Id| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroupLifecyclePolicy.md new file mode 100644 index 00000000..cd3bc3a1 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSGroupLifecyclePolicy.md @@ -0,0 +1,35 @@ +--- +title: Get-AzureADMSGroupLifecyclePolicy +description: This article provides migration details from Get-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSGroupLifecyclePolicy + +This article provides migration details from Get-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSGroupLifecyclePolicy](/powershell/module/azuread/get-azureadmsgrouplifecyclepolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroupLifecyclePolicy](/powershell/module/microsoft.graph.groups/get-mggrouplifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroupLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groupLifecyclePolicies | /groupLifecyclePolicies/{groupLifecyclePolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Conditions|Conditions| +|Id|GroupLifecyclePolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSIdentityProvider.md new file mode 100644 index 00000000..eb2d4889 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSIdentityProvider.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADMSIdentityProvider +description: This article provides migration details from Get-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSIdentityProvider + +This article provides migration details from Get-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSIdentityProvider](/powershell/module/azuread/get-azureadmsidentityprovider) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgIdentityProvider](/powershell/module/microsoft.graph.identity.signins/get-mgidentityprovider) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgIdentityProvider)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /identity/identityProviders/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/identityproviderbase-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|IdentityProviderBaseId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSLifecyclePolicyGroup.md new file mode 100644 index 00000000..8c71beb1 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSLifecyclePolicyGroup.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADMSLifecyclePolicyGroup +description: This article provides migration details from Get-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSLifecyclePolicyGroup + +This article provides migration details from Get-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSLifecyclePolicyGroup](/powershell/module/azuread/get-azureadmslifecyclepolicygroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgGroupLifecyclePolicy](/powershell/module/microsoft.graph.groups/get-mggrouplifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgGroupLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: GET /groupLifecyclePolicies/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|GroupLifecyclePolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSNamedLocationPolicy.md new file mode 100644 index 00000000..4992de6e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSNamedLocationPolicy.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADMSNamedLocationPolicy +description: This article provides migration details from Get-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSNamedLocationPolicy + +This article provides migration details from Get-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSNamedLocationPolicy](/powershell/module/azuread/get-azureadmsnamedlocationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgIdentityConditionalAccessNamedLocation](/powershell/module/microsoft.graph.identity.signins/get-mgidentityconditionalaccessnamedlocation) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgIdentityConditionalAccessNamedLocation)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /identity/conditionalAccess/namedLocations/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/countrynamedlocation-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|PolicyId|NamedLocationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantConditionSet.md new file mode 100644 index 00000000..48a398e7 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantConditionSet.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADMSPermissionGrantConditionSet +description: This article provides migration details from Get-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSPermissionGrantConditionSet + +This article provides migration details from Get-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSPermissionGrantConditionSet](/powershell/module/azuread/get-azureadmspermissiongrantconditionset) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgPolicyPermissionGrantPolicyInclude](/powershell/module/microsoft.graph.identity.signins/get-mgidentityconditionalaccessnamedlocation) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgPolicyPermissionGrantPolicyInclude)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id} | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-list-includes-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ConditionSetType|NA| +|Id|PermissionGrantConditionSetId| +|PolicyId|PermissionGrantPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantPolicy.md new file mode 100644 index 00000000..59bb09b9 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSPermissionGrantPolicy.md @@ -0,0 +1,34 @@ +--- +title: Get-AzureADMSPermissionGrantPolicy +description: This article provides migration details from Get-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSPermissionGrantPolicy + +This article provides migration details from Get-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSPermissionGrantPolicy](/powershell/module/azuread/get-azureadmspermissiongrantpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgPolicyPermissionGrantPolicy](/powershell/module/microsoft.graph.identity.signins/get-mgpolicypermissiongrantpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgPolicyPermissionGrantPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: GET /policies/permissionGrantPolicies | /policies/permissionGrantPolicies/{permissionGrantPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-get-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|PermissionGrantPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..b3951ef3 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleAssignment.md @@ -0,0 +1,50 @@ +--- +title: Get-AzureADMSRoleAssignment +description: This article provides migration details from Get-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSRoleAssignment + +This article provides migration details from Get-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSRoleAssignment](/powershell/module/azuread/get-azureadmsroleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgRoleManagementDirectoryRoleAssignment](/powershell/module/microsoft.graph.identity.governance/get-mgrolemanagementdirectoryroleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgRoleManagementDirectoryRoleAssignment)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: GET /roleManagement/directory/roleAssignments | /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id} + +## Permissions + +### For the directory (Microsoft Entra ID) provider +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For the entitlement management provider +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|Id|UnifiedRoleAssignmentId| +|SearchString|| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..dbbe1ab4 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADMSRoleDefinition.md @@ -0,0 +1,53 @@ +--- +title: Get-AzureADMSRoleDefinition +description: This article provides migration details from Get-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADMSRoleDefinition + +This article provides migration details from Get-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADMSRoleDefinition](/powershell/module/azuread/get-azureadmsroledefinition) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgRoleManagementDirectoryRoleDefinition](/powershell/module/microsoft.graph.identity.governance/get-mgrolemanagementdirectoryroledefinition) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgRoleManagementDirectoryRoleDefinition)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: GET /roleManagement/directory/roleDefinitions | /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id} + +## Permissions + +### For the directory (Microsoft Entra ID) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For the entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | + +View more [details on permissions](/graph/api/unifiedroledefinition-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|UnifiedRoleDefinitionId| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADObjectByObjectId.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADObjectByObjectId.md new file mode 100644 index 00000000..d7ba33fd --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADObjectByObjectId.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADObjectByObjectId +description: This article provides migration details from Get-AzureADObjectByObjectId command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADObjectByObjectId + +This article provides migration details from Get-AzureADObjectByObjectId command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADObjectByObjectId](/powershell/module/azuread/get-azureadobjectbyobjectid) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgDirectoryObjectById](/powershell/module/microsoft.graph.directoryobjects/get-mgdirectoryobjectbyid) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgDirectoryObjectById)) ++ Graph Module: Microsoft.Graph.DirectoryObjects ++ Graph Endpoint: POST /directoryObjects/getByIds + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryobject-getbyids-permissions.md)] + +View more [details on permissions](/graph/api/directoryobject-getbyids#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectIds|ids, types e.g. "user","group","device"| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignedTo.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignedTo.md new file mode 100644 index 00000000..dbe8cbce --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignedTo.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADServiceAppRoleAssignedTo +description: This article provides migration details from Get-AzureADServiceAppRoleAssignedTo command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADServiceAppRoleAssignedTo + +This article provides migration details from Get-AzureADServiceAppRoleAssignedTo command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADServiceAppRoleAssignedTo](/powershell/module/azuread/get-azureadserviceapproleassignedto) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipalAppRoleAssignedTo](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalapproleassignedto) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipalAppRoleAssignedTo)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo | /servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-list-approleassignedto-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-list-approleassignedto#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ServicePrincipalId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignment.md new file mode 100644 index 00000000..f0fad58c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADServiceAppRoleAssignment.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADServiceAppRoleAssignment +description: This article provides migration details from Get-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADServiceAppRoleAssignment + +This article provides migration details from Get-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADServiceAppRoleAssignment](/powershell/module/azuread/get-azureadserviceapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipalAppRoleAssignment](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipalAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals/{servicePrincipal-id}/appRoleAssignments + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-list-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/approleassignment-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ServicePrincipalId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipal.md new file mode 100644 index 00000000..f049373c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipal.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADServicePrincipal +description: This article provides migration details from Get-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADServicePrincipal + +This article provides migration details from Get-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipal](/powershell/module/microsoft.graph.applications/get-mgserviceprincipal) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipal)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals | /servicePrincipals/{servicePrincipal-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-get-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|ServicePrincipalId| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md new file mode 100644 index 00000000..560423bf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOAuth2PermissionGrant.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADServicePrincipalOAuth2PermissionGrant +description: This article provides migration details from Get-AzureADServicePrincipalOAuth2PermissionGrant command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADServicePrincipalOAuth2PermissionGrant + +This article provides migration details from Get-AzureADServicePrincipalOAuth2PermissionGrant command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADServicePrincipalOAuth2PermissionGrant](/powershell/module/azuread/get-azureadapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipalOauth2PermissionGrant](/powershell/module/microsoft.graph.applications/get-mgserviceprincipaloauth2permissiongrant) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipalOauth2PermissionGrant)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals/{servicePrincipal-id}/oauth2PermissionGrants + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-list-oauth2permissiongrants-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-list-oauth2permissiongrants#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ServicePrincipalId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOwner.md new file mode 100644 index 00000000..62b12dfa --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADServicePrincipalOwner.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADServicePrincipalOwner +description: This article provides migration details from Get-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADServicePrincipalOwner + +This article provides migration details from Get-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADServicePrincipalOwner](/powershell/module/azuread/get-azureadserviceprincipalowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgServicePrincipalOwner](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalowner) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgServicePrincipalOwner)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /servicePrincipals/{servicePrincipal-id}/owners + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-list-owners-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-list-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|ServicePrincipalId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADSubscribedSku.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADSubscribedSku.md new file mode 100644 index 00000000..436e4d96 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADSubscribedSku.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADSubscribedSku +description: This article provides migration details from Get-AzureADSubscribedSku command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADSubscribedSku + +This article provides migration details from Get-AzureADSubscribedSku command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADSubscribedSku](/powershell/module/azuread/get-azureadsubscribedsku) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgSubscribedSku](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgsubscribedsku) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgSubscribedSku)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: GET /subscribedSkus | /subscribedSkus/{subscribedSku-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/subscribedsku-get-permissions.md)] + +View more [details on permissions](/graph/api/subscribedsku-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|SubscribedSkuId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADTenantDetail.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADTenantDetail.md new file mode 100644 index 00000000..1d31f040 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADTenantDetail.md @@ -0,0 +1,42 @@ +--- +title: Get-AzureADTenantDetail +description: This article provides migration details from Get-AzureADTenantDetail command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADTenantDetail + +This article provides migration details from Get-AzureADTenantDetail command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADTenantDetail](/powershell/module/azuread/get-azureadtenantdetail) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgOrganization](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgorganization) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgOrganization)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: /organization | /organization/{organization-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | + +View more [details on permissions](/graph/api/organization-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|NA|OrganizationId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUser.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUser.md new file mode 100644 index 00000000..e32a3e4e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUser.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADUser +description: This article provides migration details from Get-AzureADUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUser + +This article provides migration details from Get-AzureADUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUser](/powershell/module/azuread/get-azureaduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUser)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{user-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-get-permissions.md)] + +View more [details on permissions](/graph/api/user-get#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|Filter|Filter| +|ObjectId|Id| +|SearchString|NA| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserAppRoleAssignment.md new file mode 100644 index 00000000..3bb2dd23 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserAppRoleAssignment.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADUserAppRoleAssignment +description: This article provides migration details from Get-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserAppRoleAssignment + +This article provides migration details from Get-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserAppRoleAssignment](/powershell/module/azuread/get-azureaduserapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserAppRoleAssignment](/powershell/module/microsoft.graph.applications/get-mguserapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: GET /users/{user-id}/appRoleAssignments | /users/{user-id}/appRoleAssignments/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/user-list-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserCreatedObject.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserCreatedObject.md new file mode 100644 index 00000000..86656cd0 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserCreatedObject.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADUserCreatedObject +description: This article provides migration details from Get-AzureADUserCreatedObject command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserCreatedObject + +This article provides migration details from Get-AzureADUserCreatedObject command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserCreatedObject](/powershell/module/azuread/get-azureadusercreatedobject) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserCreatedObject](/powershell/module/microsoft.graph.users/get-mgusercreatedobject) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserCreatedObject)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{user-id}/createdObjects | /users/{user-id}/createdObjects/{directoryObject-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-createdobjects-permissions.md)] + +View more [details on permissions](/graph/api/user-list-createdobjects#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|UserId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserDirectReport.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserDirectReport.md new file mode 100644 index 00000000..9b82cb70 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserDirectReport.md @@ -0,0 +1,40 @@ +--- +title: Get-AzureADUserDirectReport +description: This article provides migration details from Get-AzureADUserDirectReport command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserDirectReport + +This article provides migration details from Get-AzureADUserDirectReport command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserDirectReport](/powershell/module/azuread/get-azureaduserdirectreport) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserDirectReport](/powershell/module/microsoft.graph.users/get-mguserdirectreport) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserDirectReport)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{user-id}/directReports | /users/{user-id}/directReports/{directoryObject-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read and User.ReadBasic.All, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +View more [details on permissions](/graph/api/user-list-directreports#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserLicenseDetail.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserLicenseDetail.md new file mode 100644 index 00000000..73d4f82c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserLicenseDetail.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADUserLicenseDetail +description: This article provides migration details from Get-AzureADUserLicenseDetail command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserLicenseDetail + +This article provides migration details from Get-AzureADUserLicenseDetail command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserLicenseDetail](/powershell/module/azuread/get-azureaduserlicensedetail) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserLicenseDetail](/powershell/module/microsoft.graph.users/get-mguserlicensedetail) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserLicenseDetail)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{id}/licenseDetails + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-licensedetails-permissions.md)] + +View more [details on permissions](/graph/api/user-list-licensedetails#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserManager.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserManager.md new file mode 100644 index 00000000..3d258bdf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserManager.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADUserManager +description: This article provides migration details from Get-AzureADUserManager command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserManager + +This article provides migration details from Get-AzureADUserManager command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserManager](/powershell/module/azuread/get-azureadusermanager) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserManager](/powershell/module/microsoft.graph.users/get-mgusermanager) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserManager)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{user-id}/manager + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-manager-permissions.md)] + +View more [details on permissions](/graph/api/user-list-manager#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserMembership.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserMembership.md new file mode 100644 index 00000000..b98dc15c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserMembership.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADUserMembership +description: This article provides migration details from Get-AzureADUserMembership command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserMembership + +This article provides migration details from Get-AzureADUserMembership command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserMembership](/powershell/module/azuread/get-azureadusermembership) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserMemberOf](/powershell/module/microsoft.graph.users/get-mgusermemberof) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserMemberOf)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{id | userPrincipalName}/memberOf + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-memberof-permissions.md)] + +> **Note:** To list the members of a group with hidden membership, the Member.Read.Hidden permission is required. + +View more [details on permissions](/graph/api/user-list-memberof#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedDevice.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedDevice.md new file mode 100644 index 00000000..2237b4bf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedDevice.md @@ -0,0 +1,36 @@ +--- +title: Get-AzureADUserOwnedDevice +description: This article provides migration details from Get-AzureADUserOwnedDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserOwnedDevice + +This article provides migration details from Get-AzureADUserOwnedDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserOwnedDevice](/powershell/module/azuread/get-azureaduserowneddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserOwnedDevice](/powershell/module/microsoft.graph.users/get-mguserowneddevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserOwnedDevice)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{id | userPrincipalName}/ownedDevices + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-owneddevices-permissions.md)] + +View more [details on permissions](/graph/api/user-list-owneddevices#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedObject.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedObject.md new file mode 100644 index 00000000..247e8ddd --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserOwnedObject.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADUserOwnedObject +description: This article provides migration details from Get-AzureADUserOwnedObject command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserOwnedObject + +This article provides migration details from Get-AzureADUserOwnedObject command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserOwnedObject](/powershell/module/azuread/get-azureaduserownedobject) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserOwnedObject](/powershell/module/microsoft.graph.users/get-mguserownedobject) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserOwnedObject)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{user-id}/ownedObjects | /users/{user-id}/ownedObjects/{directoryObject-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-ownedobjects-permissions.md)] + +View more [details on permissions](/graph/api/user-list-ownedobjects#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|UserId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Get-AzureADUserRegisteredDevice.md b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserRegisteredDevice.md new file mode 100644 index 00000000..89ce728a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Get-AzureADUserRegisteredDevice.md @@ -0,0 +1,38 @@ +--- +title: Get-AzureADUserRegisteredDevice +description: This article provides migration details from Get-AzureADUserRegisteredDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Get-AzureADUserRegisteredDevice + +This article provides migration details from Get-AzureADUserRegisteredDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Get-AzureADUserRegisteredDevice](/powershell/module/azuread/get-azureaduserregistereddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Get-MgUserRegisteredDevice](/powershell/module/microsoft.graph.users/get-mguserregistereddevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Get-MgUserRegisteredDevice)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: GET /users/{id | userPrincipalName}/registeredDevices + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-list-registereddevices-permissions.md)] + +View more [details on permissions](/graph/api/user-list-registereddevices#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|All|All| +|ObjectId|UserId| +|Top|Top| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADApplication.md b/azureadps-2.0/AzureAD/migrate/New-AzureADApplication.md new file mode 100644 index 00000000..11bc6e61 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADApplication.md @@ -0,0 +1,69 @@ +--- +title: New-AzureADApplication +description: This article provides migration details from New-AzureADApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADApplication + +This article provides migration details from New-AzureADApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADApplication](/powershell/module/azuread/new-azureadapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgApplication](/powershell/module/microsoft.graph.applications/new-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /applications + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-post-applications-permissions.md)] + +View more [details on permissions](/graph/api/application-post-applications#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AddIns|AddIns| +|AllowGuestsSignIn|| +|AllowPassthroughUsers|| +|AppLogoUrl|| +|AppRoles|AppRoles| +|AvailableToOtherTenants|| +|DisplayName|DisplayName| +|ErrorUrl|| +|GroupMembershipClaims|GroupMembershipClaims| +|Homepage|| +|IdentifierUris|IdentifierUris| +|InformationalUrls|| +|IsDeviceOnlyAuthSupported|IsDeviceOnlyAuthSupported| +|IsDisabled|| +|KeyCredentials|KeyCredentials| +|KnownClientApplications|| +|LogoutUrl|| +|Oauth2AllowImplicitFlow|| +|Oauth2AllowUrlPathMatching|| +|Oauth2Permissions|| +|Oauth2RequirePostResponse|Oauth2RequirePostResponse| +|OptionalClaims|OptionalClaims| +|OrgRestrictions|| +|ParentalControlSettings|ParentalControlSettings| +|PasswordCredentials|PasswordCredentials| +|PreAuthorizedApplications|| +|PublicClient|PublicClient| +|PublisherDomain|PublisherDomain| +|RecordConsentConditions|| +|ReplyUrls|| +|RequiredResourceAccess|RequiredResourceAccess| +|SamlMetadataUrl|SamlMetadataUrl| +|SignInAudience|SignInAudience| +|WwwHomepage|| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/migrate/New-AzureADApplicationExtensionProperty.md new file mode 100644 index 00000000..7372e615 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADApplicationExtensionProperty.md @@ -0,0 +1,36 @@ +--- +title: New-AzureADApplicationExtensionProperty +description: This article provides migration details from New-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADApplicationExtensionProperty + +This article provides migration details from New-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADApplicationExtensionProperty](/powershell/module/azuread/new-azureadapplicationextensionproperty) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgApplicationExtensionProperty](/powershell/module/microsoft.graph.applications/new-mgapplicationextensionproperty) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgApplicationExtensionProperty)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /applications/{application ObjectId}/extensionProperties + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-post-extensionproperty-permissions.md)] + +View more [details on permissions](/graph/api/application-post-extensionproperty#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADDevice.md b/azureadps-2.0/AzureAD/migrate/New-AzureADDevice.md new file mode 100644 index 00000000..b88e7185 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADDevice.md @@ -0,0 +1,52 @@ +--- +title: New-AzureADDevice +description: This article provides migration details from New-AzureADDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/13/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADDevice + +This article provides migration details from New-AzureADDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADDevice](/powershell/module/azuread/new-azureaddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDevice)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /devices + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-post-devices-permissions.md)] + +View more [details on permissions](/graph/api/device-post-devices#permissions). + +The calling user must also be in one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator*, or *Windows 365 Administrator*. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AlternativeSecurityIds|AlternativeSecurityIds| +|ApproximateLastLogonTimeStamp|NA| +|DeviceId|DeviceId| +|DeviceMetadata|DeviceMetadata| +|DeviceObjectVersion|NA| +|DeviceOSType|NA| +|DeviceOSVersion|NA| +|DevicePhysicalIds|NA| +|DeviceTrustType|NA| +|IsCompliant|IsCompliant| +|DisplayName|DisplayName| +|IsManaged|IsManaged| +|ProfileType|ProfileType| +|SystemLabels|SystemLabels| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADDomain.md b/azureadps-2.0/AzureAD/migrate/New-AzureADDomain.md new file mode 100644 index 00000000..c3989ffe --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADDomain.md @@ -0,0 +1,39 @@ +--- +title: New-AzureADDomain +description: This article provides migration details from New-AzureADDomain command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADDomain + +This article provides migration details from New-AzureADDomain command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADDomain](/powershell/module/azuread/new-azureaddomain) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDomain](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomain) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDomain)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /domains + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-post-domains-permissions.md)] + +View more [details on permissions](/graph/api/domain-post-domains#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|IsDefault|IsDefault| +|IsDefaultForCloudRedirections|| +|Name|| +|SupportedServices|SupportedServices| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADGroup.md b/azureadps-2.0/AzureAD/migrate/New-AzureADGroup.md new file mode 100644 index 00000000..ecb3f880 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADGroup.md @@ -0,0 +1,46 @@ +--- +title: New-AzureADGroup +description: This article provides migration details from New-AzureADGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/13/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADGroup + +This article provides migration details from New-AzureADGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADGroup](/powershell/module/azuread/new-azureadgroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroup](/powershell/module/microsoft.graph.groups/new-mggroup) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroup)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groups + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-post-groups-permissions.md)] + +View more [details on permissions](/graph/api/group-post-groups#permissions). + +For an app create a group with owners or members while it has the *Group.Create* permission, the app must have the privileges to read the object type that it wants to assign as the group owner or member. Therefore: ++ The app can assign itself as the group's owner or member. ++ To create the group with users as owners or members, the app must have at least the *User.Read.All* permission. ++ To create the group with other service principals as owners or members, the app must have at least the *Application.Read.All* permission. ++ To create the group with either users or service principals as owners or members, the app must have at least the *Directory.Read.All* permission. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|MailEnabled|MailEnabled| +|MailNickName|MailNickName| +|SecurityEnabled|SecurityEnabled| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/New-AzureADGroupAppRoleAssignment.md new file mode 100644 index 00000000..116007ab --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADGroupAppRoleAssignment.md @@ -0,0 +1,42 @@ +--- +title: New-AzureADGroupAppRoleAssignment +description: This article provides migration details from New-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADGroupAppRoleAssignment + +This article provides migration details from New-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADGroupAppRoleAssignment](/powershell/module/azuread/new-azureadgroupapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroupAppRoleAssignment](/powershell/module/microsoft.graph.applications/new-mggroupapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroupAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /groups/{groupId}/appRoleAssignments + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-post-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/group-post-approleassignments#permissions). + +> [!NOTE] +> As a best practice, we recommend creating app role assignments through the [`appRoleAssignedTo` relationship of the _resource_ service principal](/graph/api/serviceprincipal-post-approleassignedto), instead of the `appRoleAssignments` relationship of the assigned user, group, or service principal. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|Id| +|ObjectId|GroupId| +|PrincipalId|PrincipalId| +|ResourceId|ResourceId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..e786650c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSAdministrativeUnit.md @@ -0,0 +1,37 @@ +--- +title: New-AzureADMSAdministrativeUnit +description: This article provides migration details from New-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSAdministrativeUnit + +This article provides migration details from New-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSAdministrativeUnit](/powershell/module/azuread/new-azureadmsadministrativeunit) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgDirectoryAdministrativeUnit](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdirectoryadministrativeunit) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgDirectoryAdministrativeUnit)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: POST /directory/administrativeUnits + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directory-post-administrativeunits-permissions.md)] + +View more [details on permissions](/graph/api/directory-post-administrativeunits#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSApplication.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSApplication.md new file mode 100644 index 00000000..c9e27220 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSApplication.md @@ -0,0 +1,69 @@ +--- +title: New-AzureADMSApplication +description: This article provides migration details from New-AzureADMSApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSApplication + +This article provides migration details from New-AzureADMSApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSApplication](/powershell/module/azuread/new-azureadmsapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgApplication](/powershell/module/microsoft.graph.applications/new-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /applications + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-post-applications-permissions.md)] + +View more [details on permissions](/graph/api/application-post-applications#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AddIns|AddIns| +|AllowGuestsSignIn|| +|AllowPassthroughUsers|| +|AppLogoUrl|| +|AppRoles|AppRoles| +|AvailableToOtherTenants|| +|DisplayName|DisplayName| +|ErrorUrl|| +|GroupMembershipClaims|GroupMembershipClaims| +|Homepage|| +|IdentifierUris|IdentifierUris| +|InformationalUrls|| +|IsDeviceOnlyAuthSupported|IsDeviceOnlyAuthSupported| +|IsDisabled|| +|KeyCredentials|KeyCredentials| +|KnownClientApplications|| +|LogoutUrl|| +|Oauth2AllowImplicitFlow|| +|Oauth2AllowUrlPathMatching|| +|Oauth2Permissions|| +|Oauth2RequirePostResponse|Oauth2RequirePostResponse| +|OptionalClaims|OptionalClaims| +|OrgRestrictions|| +|ParentalControlSettings|ParentalControlSettings| +|PasswordCredentials|PasswordCredentials| +|PreAuthorizedApplications|| +|PublicClient|PublicClient| +|PublisherDomain|PublisherDomain| +|RecordConsentConditions|| +|ReplyUrls|| +|RequiredResourceAccess|RequiredResourceAccess| +|SamlMetadataUrl|SamlMetadataUrl| +|SignInAudience|SignInAudience| +|WwwHomepage|| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSConditionalAccessPolicy.md new file mode 100644 index 00000000..17beb28d --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSConditionalAccessPolicy.md @@ -0,0 +1,46 @@ +--- +title: New-AzureADMSConditionalAccessPolicy +description: This article provides migration details from New-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSConditionalAccessPolicy + +This article provides migration details from Add-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSConditionalAccessPolicy](/powershell/module/azuread/new-azureadmsconditionalaccesspolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgIdentityConditionalAccessPolicy](/powershell/module/microsoft.graph.identity.signins/new-mgidentityconditionalaccesspolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgIdentityConditionalAccessPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: POST /identity/conditionalAccess/policies + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | + +> [!NOTE] +> This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and may require consent to multiple permissions. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Conditions|Conditions| +|DisplayName|DisplayName| +|GrantControls|GrantControls| +|Id|Id| +|SessionControls|SessionControls| +|State|State| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroup.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroup.md new file mode 100644 index 00000000..a5933815 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroup.md @@ -0,0 +1,47 @@ +--- +title: New-AzureADMSGroup +description: This article provides migration details from New-AzureADMSGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/13/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSGroup + +This article provides migration details from New-AzureADMSGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSGroup](/powershell/module/azuread/new-azureadmsgroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroup](/powershell/module/microsoft.graph.groups/new-mggroup) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroup)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groups + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-post-groups-permissions.md)] + +View more [details on permissions](/graph/api/group-post-groups#permissions). + +For an app create a group with owners or members while it has the *Group.Create* permission, the app must have the privileges to read the object type that it wants to assign as the group owner or member. Therefore: + ++ The app can assign itself as the group's owner or member. ++ To create the group with users as owners or members, the app must have at least the *User.Read.All* permission. ++ To create the group with other service principals as owners or members, the app must have at least the *Application.Read.All* permission. ++ To create the group with either users or service principals as owners or members, the app must have at least the *Directory.Read.All* permission. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|MailEnabled|MailEnabled| +|MailNickName|MailNickName| +|SecurityEnabled|SecurityEnabled| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroupLifecyclePolicy.md new file mode 100644 index 00000000..8a797d57 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSGroupLifecyclePolicy.md @@ -0,0 +1,36 @@ +--- +title: New-AzureADMSGroupLifecyclePolicy +description: This article provides migration details from New-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSGroupLifecyclePolicy + +This article provides migration details from New-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSGroupLifecyclePolicy](/powershell/module/azuread/new-azureadmsgrouplifecyclepolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgGroupLifecyclePolicy](/powershell/module/microsoft.graph.groups/new-mggrouplifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgGroupLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groupLifecyclePolicies + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-post-grouplifecyclepolicies-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AlternateNotificationEmails|AlternateNotificationEmails| +|GroupLifetimeInDays|GroupLifetimeInDays| +|ManagedGroupTypes|ManagedGroupTypes| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSIdentityProvider.md new file mode 100644 index 00000000..0deb2874 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSIdentityProvider.md @@ -0,0 +1,37 @@ +--- +title: New-AzureADMSIdentityProvider +description: This article provides migration details from New-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSIdentityProvider + +This article provides migration details from New-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSIdentityProvider](/powershell/module/azuread/new-azureadmsidentityprovider) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgIdentityProvider](/powershell/module/microsoft.graph.identity.signins/new-mgidentityprovider) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgIdentityProvider)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: POST /identity/identityProviders + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/identitycontainer-post-identityproviders-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ClientId|ClientId| +|ClientSecret|ClientSecret| +|Type|identityProviderType| +|Name|displayName| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSNamedLocationPolicy.md new file mode 100644 index 00000000..ec24822b --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSNamedLocationPolicy.md @@ -0,0 +1,44 @@ +--- +title: New-AzureADMSNamedLocationPolicy +description: This article provides migration details from New-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSNamedLocationPolicy + +This article provides migration details from New-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSNamedLocationPolicy](/powershell/module/azuread/new-azureadmsnamedlocationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgIdentityConditionalAccessNamedLocation](/powershell/module/microsoft.graph.identity.signins/new-mgidentityconditionalaccessnamedlocation) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgIdentityConditionalAccessNamedLocation)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: POST /identity/conditionalAccess/namedLocations + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|CountriesAndRegions|CountriesAndRegions| +|DisplayName|DisplayName| +|Id|Id| +|IncludeUnknownCountriesAndRegions|IncludeUnknownCountriesAndRegions| +|IpRanges|IpRanges| +|IsTrusted|IsTrusted| +|OdataType|OdataType| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantConditionSet.md new file mode 100644 index 00000000..052b62e7 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantConditionSet.md @@ -0,0 +1,43 @@ +--- +title: New-AzureADMSPermissionGrantConditionSet +description: This article provides migration details from New-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSPermissionGrantConditionSet + +This article provides migration details from New-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSPermissionGrantConditionSet](/powershell/module/azuread/new-azureadmsnamedlocationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgPolicyPermissionGrantPolicyInclude](/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicyinclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgPolicyPermissionGrantPolicyInclude)); [New-MgPolicyPermissionGrantPolicyExclude](/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicyexclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgPolicyPermissionGrantPolicyExclude)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: POST /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-post-excludes-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ClientApplicationIds|ClientApplicationIds| +|ClientApplicationPublisherIds|ClientApplicationPublisherIds| +|ClientApplicationsFromVerifiedPublisherOnly|ClientApplicationsFromVerifiedPublisherOnly| +|ClientApplicationTenantIds|ClientApplicationTenantIds| +|ConditionSetType|NA| +|PermissionClassification|PermissionClassification| +|Permissions|Permissions| +|PermissionType|PermissionType| +|PolicyId|PermissionGrantPolicyId| +|ResourceApplication|ResourceApplication| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantPolicy.md new file mode 100644 index 00000000..ba5ffeed --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSPermissionGrantPolicy.md @@ -0,0 +1,36 @@ +--- +title: New-AzureADMSPermissionGrantPolicy +description: This article provides migration details from New-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/20/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSPermissionGrantPolicy + +This article provides migration details from New-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSPermissionGrantPolicy](/powershell/module/azuread/new-azureadmspermissiongrantpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgPolicyPermissionGrantPolicy](/powershell/module/microsoft.graph.identity.signins/new-mgpolicypermissiongrantpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgPolicyPermissionGrantPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: POST /policies/permissionGrantPolicies + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-post-permissiongrantpolicies-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|Id|Id| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..60f55aa4 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleAssignment.md @@ -0,0 +1,58 @@ +--- +title: New-AzureADMSRoleAssignment +description: This article provides migration details from New-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/20/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSRoleAssignment + +This article provides migration details from New-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSRoleAssignment](/powershell/module/azuread/new-azureadmsroleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgRoleManagementDirectoryRoleAssignment](/powershell/module/microsoft.graph.identity.governance/new-mgrolemanagementdirectoryroleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgRoleManagementDirectoryRoleAssignment)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: POST /roleManagement/directory/roleAssignments + +## Permissions + +### For the directory (Microsoft Entra ID) provider +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +| Delegated (personal Microsoft account) | Not supported. | +| Application | RoleManagement.ReadWrite.Directory | + +### For the entitlement management provider +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|DirectoryScopeId|DirectoryScopeId| +|PrincipalId|PrincipalId| +|RoleDefinitionId|RoleDefinitionId| + +> [!NOTE] +> You can specify the following properties when creating a **unifiedRoleAssignment**. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|appScopeId|String|Required. Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. App scopes are scopes that are defined and understood by a resource application only.

For the entitlement management provider, use this property to specify a catalog, for example `/AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997`.

Either **appScopeId** or **directoryScopeId** must be specified.| +|directoryScopeId|String|Required. Identifier of the [directory object](/graph/api/resources/directoryobject) representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications, unlike app scopes that are defined and understood by a resource application only.

For the directory (Microsoft Entra ID) provider, this property supports the following formats:
  • `/` for tenant-wide scope
  • `/administrativeUnits/{administrativeunit-ID}` to scope to an administrative unit
  • `/{application-objectID}` to scope to a resource application

    For entitlement management provider, `/` for tenant-wide scope. To scope to an access package catalog, use the **appScopeId** property.

    Either **appScopeId** or **directoryScopeId** must be specified.| +|principalId|String|Required. Identifier of the principal to which the assignment is granted. | +|roleDefinitionId|String| Identifier of the unifiedRoleDefinition the assignment is for. Read-only. Supports `$filter` (`eq`, `in`). | diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..d9a0b12f --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADMSRoleDefinition.md @@ -0,0 +1,42 @@ +--- +title: New-AzureADMSRoleDefinition +description: This article provides migration details from New-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADMSRoleDefinition + +This article provides migration details from New-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADMSRoleDefinition](/powershell/module/azuread/new-azureadmsroledefinition) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgRoleManagementDirectoryRoleDefinition](/powershell/module/microsoft.graph.identity.governance/new-mgrolemanagementdirectoryroledefinition) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgRoleManagementDirectoryRoleDefinition)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /roleManagement/directory/roleDefinitions + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/rbacapplication-post-roledefinitions-permissions.md)] + +View more [details on permissions](/graph/api/rbacapplication-post-roledefinitions#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|IsEnabled|IsEnabled| +|ResourceScopes|ResourceScopes| +|RolePermissions|RolePermissions| +|TemplateId|TemplateId| +|Version|Version| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/New-AzureADServiceAppRoleAssignment.md new file mode 100644 index 00000000..829e57b7 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADServiceAppRoleAssignment.md @@ -0,0 +1,46 @@ +--- +title: New-AzureADServiceAppRoleAssignment +description: This article provides migration details from New-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADServiceAppRoleAssignment + +This article provides migration details from New-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADServiceAppRoleAssignment](/powershell/module/azuread/new-azureadserviceapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgServicePrincipalAppRoleAssignment](/powershell/module/microsoft.graph.applications/new-mgserviceprincipalapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgServicePrincipalAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /servicePrincipals/{servicePrincipal-id}/appRoleAssignments + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | + +View more [details on permissions](/graph/api/serviceprincipal-post-approleassignments#permissions). + +> [!NOTE] +> As a best practice, we recommend creating app role assignments through the [`appRoleAssignedTo` relationship of the _resource_ service principal](/graph/api/serviceprincipal-post-approleassignedto), instead of the `appRoleAssignments` relationship of the assigned user, group, or service principal. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|Id| +|ObjectId|ServicePrincipalId| +|PrincipalId|PrincipalId| +|ResourceId|ResourceId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/migrate/New-AzureADServicePrincipal.md new file mode 100644 index 00000000..6d01903f --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADServicePrincipal.md @@ -0,0 +1,59 @@ +--- +title: New-AzureADServicePrincipal +description: This article provides migration details from New-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADServicePrincipal + +This article provides migration details from New-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADServicePrincipal](/powershell/module/azuread/new-azureadserviceprincipal) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgServicePrincipal](/powershell/module/microsoft.graph.applications/new-mgserviceprincipal) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgServicePrincipal)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /servicePrincipals + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-post-serviceprincipals-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-post-serviceprincipals#permissions). + +For multi-tenant apps, the calling user must also be in one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): + ++ Application Administrator ++ Cloud Application Administrator roles + +For single-tenant apps where the calling user is a non-admin user but is the owner of the backing application, the user must have the *Application Developer* role. + + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AlternativeNames|AlternativeNames| +|AppId|AppId| +|AppRoleAssignmentRequired|AppRoleAssignmentRequired| +|ErrorUrl|NA| +|Homepage|Homepage| +|KeyCredentials|KeyCredentials| +|LogoutUrl|LogoutUrl| +|PasswordCredentials|PasswordCredentials| +|PublisherName|NA| +|ReplyUrls|ReplyUrls| +|DisplayName|DisplayName| +|SamlMetadataUrl|NA| +|ServicePrincipalNames|ServicePrincipalNames| +|ServicePrincipalType|ServicePrincipalType| +|Tags|Tags| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADUser.md b/azureadps-2.0/AzureAD/migrate/New-AzureADUser.md new file mode 100644 index 00000000..6e055225 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADUser.md @@ -0,0 +1,72 @@ +--- +title: New-AzureADUser +description: This article provides migration details from New-AzureADUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/13/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADUser + +This article provides migration details from New-AzureADUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADUser](/powershell/module/azuread/new-azureaduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgUser](/powershell/module/microsoft.graph.users/new-mguser) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgUser)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: POST /users + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AgeGroup|AgeGroup| +|City|City| +|CompanyName|CompanyName| +|ConsentProvidedForMinor|ConsentProvidedForMinor| +|Country|Country| +|CreationType|CreationType| +|Department|Department| +|DisplayName|DisplayName| +|ExtensionProperty|| +|FacsimileTelephoneNumber|| +|GivenName|GivenName| +|ImmutableId|| +|IsCompromised|| +|JobTitle|JobTitle| +|MailNickName|MailNickname| +|Mobile|| +|OtherMails|OtherMails| +|PasswordPolicies|PasswordPolicies| +|PasswordProfile|PasswordProfile| +|PhysicalDeliveryOfficeName|| +|PostalCode|PostalCode| +|PreferredLanguage|PreferredLanguage| +|ShowInAddressList|ShowInAddressList| +|SignInNames|| +|State|State| +|StreetAddress|StreetAddress| +|Surname|Surname| +|TelephoneNumber|| +|UsageLocation|UsageLocation| +|UserPrincipalName|UserPrincipalName| +|UserState|| +|UserStateChangedOn|| +|UserType|UserType| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/New-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/New-AzureADUserAppRoleAssignment.md new file mode 100644 index 00000000..0fef4bf4 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/New-AzureADUserAppRoleAssignment.md @@ -0,0 +1,39 @@ +--- +title: New-AzureADUserAppRoleAssignment +description: This article provides migration details from New-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# New-AzureADUserAppRoleAssignment + +This article provides migration details from New-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [New-AzureADUserAppRoleAssignment](/powershell/module/azuread/new-azureaduserapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [New-MgUserAppRoleAssignment](/powershell/module/microsoft.graph.applications/new-mguserapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=New-MgUserAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: POST /users/{user-id}/appRoleAssignments + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-post-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/user-post-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|Id| +|ObjectId|UserId| +|PrincipalId|PrincipalId| +|ResourceId|ResourceId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplication.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplication.md new file mode 100644 index 00000000..7522db88 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplication.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADApplication +description: This article provides migration details from Remove-AzureADApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADApplication + +This article provides migration details from Remove-AzureADApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADApplication](/powershell/module/azuread/remove-azureadapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgApplication](/powershell/module/microsoft.graph.applications/remove-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /applications/{application-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-delete-permissions.md)] + +View more [details on permissions](/graph/api/application-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplicationExtensionProperty.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplicationExtensionProperty.md new file mode 100644 index 00000000..7c4b6ecc --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADApplicationExtensionProperty.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADApplicationExtensionProperty +description: This article provides migration details from Remove-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/28/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADApplicationExtensionProperty + +This article provides migration details from Remove-AzureADApplicationExtensionProperty command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADApplicationExtensionProperty](/powershell/module/azuread/remove-azureadapplicationextensionproperty) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgApplicationExtensionProperty](/powershell/module/microsoft.graph.applications/remove-mgapplicationextensionproperty) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgApplicationExtensionProperty)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /applications/{application ObjectId}/extensionProperties/{extensionPropertyId} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/extensionproperty-delete-permissions.md)] + +View more [details on permissions](/graph/api/extensionproperty-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ExtensionPropertyId|ExtensionPropertyId| +|ObjectId|ApplicationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADDevice.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDevice.md new file mode 100644 index 00000000..a7096bbe --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDevice.md @@ -0,0 +1,38 @@ +--- +title: Remove-AzureADDevice +description: This article provides migration details from Remove-AzureADDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADDevice + +This article provides migration details from Remove-AzureADDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADDevice](/powershell/module/azuread/remove-azureaddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions q=Remove-MgDevice)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /devices/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-delete-permissions.md)] + +View more [details on permissions](/graph/api/device-delete#permissions). + +The calling user must also be in one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator*, *Windows 365 Administrator*, or *Cloud Device Administrator*. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredOwner.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredOwner.md new file mode 100644 index 00000000..87418022 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredOwner.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADDeviceRegisteredOwner +description: This article provides migration details from Remove-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADDeviceRegisteredOwner + +This article provides migration details from Remove-AzureADDeviceRegisteredOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADDeviceRegisteredOwner](/powershell/module/azuread/remove-azureaddeviceregisteredowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDeviceRegisteredOwnerByRef](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdeviceregisteredownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgDeviceRegisteredOwnerByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /devices/{device-id}/registeredOwners/{directoryObject-id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-delete-registeredowners-permissions.md)] + +View more [details on permissions](/graph/api/device-delete-registeredowners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceId| +|OwnerId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredUser.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredUser.md new file mode 100644 index 00000000..13d61e83 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDeviceRegisteredUser.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADDeviceRegisteredUser +description: This article provides migration details from Remove-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADDeviceRegisteredUser + +This article provides migration details from Remove-AzureADDeviceRegisteredUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADDeviceRegisteredUser](/powershell/module/azuread/remove-azureaddeviceregistereduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDeviceRegisteredUserByRef](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdeviceregistereduserbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgDeviceRegisteredUserByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /devices/{device-id}/registeredUsers/{directoryObject-id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-delete-registeredusers-permissions.md)] + +View more [details on permissions](/graph/api/device-delete-registeredusers#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DeviceId| +|UserId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADDirectoryRoleMember.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDirectoryRoleMember.md new file mode 100644 index 00000000..492a492f --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDirectoryRoleMember.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADDirectoryRoleMember +description: This article provides migration details from Remove-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADDirectoryRoleMember + +This article provides migration details from Remove-AzureADDirectoryRoleMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADDirectoryRoleMember](/powershell/module/azuread/remove-azureaddirectoryrolemember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDirectoryRoleMemberByRef](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdirectoryrolememberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgDirectoryRoleMemberByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /directoryRoles/{role-id}/members/{id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/directoryrole-delete-member-permissions.md)] + +View more [details on permissions](/graph/api/directoryrole-delete-member#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|DirectoryRoleId| +|UserId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADDomain.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDomain.md new file mode 100644 index 00000000..0611b8f4 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADDomain.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADDomain +description: This article provides migration details from Remove-AzureADDomain command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADDomain + +This article provides migration details from Remove-AzureADDomain command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADDomain](/powershell/module/azuread/remove-azureaddomain) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDomain](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdomain) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions q=Remove-MgDomain)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /domains/{domain-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-delete-permissions.md)] + +View more [details on permissions](/graph/api/domain-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Name|DomainId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupAppRoleAssignment.md new file mode 100644 index 00000000..7db23fbf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupAppRoleAssignment.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADGroupAppRoleAssignment +description: This article provides migration details from Remove-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADGroupAppRoleAssignment + +This article provides migration details from Remove-AzureADGroupAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADGroupAppRoleAssignment](/powershell/module/azuread/remove-azureadgroupapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgGroupAppRoleAssignment](/powershell/module/microsoft.graph.applications/remove-mggroupapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgGroupAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /groups/{group-id}/appRoleAssignments/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-delete-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/group-delete-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|AppRoleAssignmentId|AppRoleAssignmentId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupMember.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupMember.md new file mode 100644 index 00000000..18ba22bd --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupMember.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADGroupMember +description: This article provides migration details from Remove-AzureADGroupMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADGroupMember + +This article provides migration details from Remove-AzureADGroupMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADGroupMember](/powershell/module/azuread/remove-azureadgroupmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgGroupMemberByRef](/powershell/module/microsoft.graph.groups/remove-mggroupmemberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions q=Remove-MgGroupMemberByRef)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: DELETE /groups/{group-id}/members/{directoryObject-id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-delete-members-permissions.md)] + +View more [details on permissions](/graph/api/group-delete-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|MemberId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupOwner.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupOwner.md new file mode 100644 index 00000000..4a1bbe16 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADGroupOwner.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADGroupOwner +description: This article provides migration details from Remove-AzureADGroupOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADGroupOwner + +This article provides migration details from Remove-AzureADGroupOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADGroupOwner](/powershell/module/azuread/remove-azureadgroupowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgGroupOwnerByRef](/powershell/module/microsoft.graph.groups/remove-mggroupownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgGroupOwnerByRef)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: DELETE /groups/{group-id}/owners/{directoryObject-id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/group-delete-owners-permissions.md)] + +View more [details on permissions](/graph/api/group-delete-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|OwnerId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..32616489 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnit.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADMSAdministrativeUnit +description: This article provides migration details from Remove-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSAdministrativeUnit + +This article provides migration details from Remove-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSAdministrativeUnit](/powershell/module/azuread/remove-azureadmsadministrativeunit) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDirectoryAdministrativeUnit](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdirectoryadministrativeunit) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgDirectoryAdministrativeUnit)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: DELETE /directory/administrativeUnits/{administrativeUnit-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/administrativeunit-delete-permissions.md)] + +View more [details on permissions](/graph/api/administrativeunit-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|AdministrativeUnitId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnitMember.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnitMember.md new file mode 100644 index 00000000..b95f400e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSAdministrativeUnitMember.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADMSAdministrativeUnitMember +description: This article provides migration details from Remove-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSAdministrativeUnitMember + +This article provides migration details from Remove-AzureADMSAdministrativeUnitMember command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSAdministrativeUnitMember](/powershell/module/azuread/remove-azureadmsadministrativeunitmember) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgDirectoryAdministrativeUnitMemberByRef](/powershell/module/microsoft.graph.identity.directorymanagement/remove-mgdirectoryadministrativeunitmemberbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgDirectoryAdministrativeUnitMemberByRef)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: PATCH /directory/administrativeUnits/{administrativeUnit-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/administrativeunit-delete-members-permissions.md)] + +View more [details on permissions](/graph/api/administrativeunit-delete-members#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|AdministrativeUnitId| +|MemberId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSConditionalAccessPolicy.md new file mode 100644 index 00000000..267a136e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSConditionalAccessPolicy.md @@ -0,0 +1,38 @@ +--- +title: Remove-AzureADMSConditionalAccessPolicy +description: This article provides migration details from Remove-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSConditionalAccessPolicy + +This article provides migration details from Remove-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSConditionalAccessPolicy](/powershell/module/azuread/remove-azureadmsconditionalaccesspolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgIdentityConditionalAccessPolicy](/powershell/module/microsoft.graph.identity.signins/remove-mgidentityconditionalaccesspolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgIdentityConditionalAccessPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: DELETE /identity/conditionalAccess/policies/{conditionalAccessPolicy-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|PolicyId|ConditionalAccessPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSGroupLifecyclePolicy.md new file mode 100644 index 00000000..6ea77fea --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSGroupLifecyclePolicy.md @@ -0,0 +1,35 @@ +--- +title: Remove-AzureADMSGroupLifecyclePolicy +description: This article provides migration details from Remove-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSGroupLifecyclePolicy + +This article provides migration details from Remove-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSGroupLifecyclePolicy](/powershell/module/azuread/remove-azureadmsgrouplifecyclepolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgGroupLifecyclePolicy](/powershell/module/microsoft.graph.applications/remove-mggroupapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgGroupLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: DELETE /groupLifecyclePolicies/{groupLifecyclePolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-removegroup-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|GroupId| +|Id|GroupLifecyclePolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSIdentityProvider.md new file mode 100644 index 00000000..7ee1b28b --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSIdentityProvider.md @@ -0,0 +1,34 @@ +--- +title: Remove-AzureADMSIdentityProvider +description: This article provides migration details from Remove-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSIdentityProvider + +This article provides migration details from Remove-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSIdentityProvider](/powershell/module/azuread/remove-azureadmsidentityprovider) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgIdentityProvider](/powershell/module/microsoft.graph.identity.signins/remove-mgidentityprovider) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgIdentityProvider)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: DELETE /identity/identityProviders/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/identityproviderbase-delete-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|IdentityProviderBaseId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSLifecyclePolicyGroup.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSLifecyclePolicyGroup.md new file mode 100644 index 00000000..ff0d5866 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSLifecyclePolicyGroup.md @@ -0,0 +1,35 @@ +--- +title: Remove-AzureADMSLifecyclePolicyGroup +description: This article provides migration details from Remove-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSLifecyclePolicyGroup + +This article provides migration details from Remove-AzureADMSLifecyclePolicyGroup command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSLifecyclePolicyGroup](/powershell/module/azuread/remove-azureadmslifecyclepolicygroup) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgGroupFromLifecyclePolicy](/powershell/module/microsoft.graph.groups/remove-mggroupfromlifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgGroupFromLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: POST /groupLifecyclePolicies/{id}/removeGroup + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-removegroup-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|GroupLifecyclePolicyId| +|groupId|groupId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSNamedLocationPolicy.md new file mode 100644 index 00000000..a7c24206 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSNamedLocationPolicy.md @@ -0,0 +1,38 @@ +--- +title: Remove-AzureADMSNamedLocationPolicy +description: This article provides migration details from Remove-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSNamedLocationPolicy + +This article provides migration details from Remove-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSNamedLocationPolicy](/powershell/module/azuread/remove-azureadmsnamedlocationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgIdentityConditionalAccessNamedLocation](/powershell/module/microsoft.graph.identity.signins/remove-mgidentityconditionalaccessnamedlocation) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgIdentityConditionalAccessNamedLocation)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: DELETE /identity/conditionalAccess/namedLocations/{id} + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|PolicyId|NamedLocationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantConditionSet.md new file mode 100644 index 00000000..a2d7f1ce --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantConditionSet.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADMSPermissionGrantConditionSet +description: This article provides migration details from Remove-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSPermissionGrantConditionSet + +This article provides migration details from Remove-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSPermissionGrantConditionSet](/powershell/module/azuread/remove-azureadmspermissiongrantconditionset) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgPolicyPermissionGrantPolicyInclude](/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicyinclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgPolicyPermissionGrantPolicyInclude)); [Remove-MgPolicyPermissionGrantPolicyExclude](/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicyexclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgPolicyPermissionGrantPolicyExclude)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: DELETE /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id} | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-delete-excludes-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ConditionSetType|NA| +|Id|PermissionGrantConditionSetId| +|PolicyId|PermissionGrantPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantPolicy.md new file mode 100644 index 00000000..f8756bdf --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSPermissionGrantPolicy.md @@ -0,0 +1,34 @@ +--- +title: Remove-AzureADMSPermissionGrantPolicy +description: This article provides migration details from Remove-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSPermissionGrantPolicy + +This article provides migration details from Remove-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSPermissionGrantPolicy](/powershell/module/azuread/remove-azureadmspermissiongrantpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgPolicyPermissionGrantPolicy](/powershell/module/microsoft.graph.identity.signins/remove-mgpolicypermissiongrantpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgPolicyPermissionGrantPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: DELETE /policies/permissionGrantPolicies/{permissionGrantPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-delete-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|PermissionGrantPolicyId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleAssignment.md new file mode 100644 index 00000000..a86a136a --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleAssignment.md @@ -0,0 +1,46 @@ +--- +title: Remove-AzureADMSRoleAssignment +description: This article provides migration details from Remove-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSRoleAssignment + +This article provides migration details from Remove-AzureADMSRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSRoleAssignment](/powershell/module/azuread/remove-azureadmsroleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgRoleManagementDirectoryRoleAssignment](/powershell/module/microsoft.graph.identity.governance/remove-mgrolemanagementdirectoryroleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgRoleManagementDirectoryRoleAssignment)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: DELETE /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id} + +## Permissions + +### For the directory (Microsoft Entra ID) provider +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +| Delegated (personal Microsoft account) | Not supported. | +| Application | RoleManagement.ReadWrite.Directory | + +### For the Entitlement management provider +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|UnifiedRoleAssignmentId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..6148a60e --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADMSRoleDefinition.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADMSRoleDefinition +description: This article provides migration details from Remove-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADMSRoleDefinition + +This article provides migration details from Remove-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADMSRoleDefinition](/powershell/module/azuread/remove-azureadmsroledefinition) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgRoleManagementDirectoryRoleDefinition](/powershell/module/microsoft.graph.identity.governance/remove-mgrolemanagementdirectoryroledefinition) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgRoleManagementDirectoryRoleDefinition)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: DELETE /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/unifiedroledefinition-delete-permissions.md)] + +View more [details on permissions](/graph/api/unifiedroledefinition-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UnifiedRoleDefinitionId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADServiceAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServiceAppRoleAssignment.md new file mode 100644 index 00000000..2211f41c --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServiceAppRoleAssignment.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADServiceAppRoleAssignment +description: This article provides migration details from Remove-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADServiceAppRoleAssignment + +This article provides migration details from Remove-AzureADServiceAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADServiceAppRoleAssignment](/powershell/module/azuread/remove-azureadserviceapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgServicePrincipalAppRoleAssignment](/powershell/module/microsoft.graph.applications/remove-mgserviceprincipalapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgServicePrincipalAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /servicePrincipals/{servicePrincipal-id}/appRoleAssignments/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-delete-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-delete-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ServicePrincipalId| +|AppRoleAssignmentId|AppRoleAssignmentId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipal.md new file mode 100644 index 00000000..6be96cb9 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipal.md @@ -0,0 +1,36 @@ +--- +title: Remove-AzureADServicePrincipal +description: This article provides migration details from Remove-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADServicePrincipal + +This article provides migration details from Remove-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADServicePrincipal](/powershell/module/azuread/remove-azureadserviceprincipal) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgServicePrincipal](/powershell/module/microsoft.graph.applications/remove-mgserviceprincipal) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgServicePrincipal)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /servicePrincipals/{servicePrincipal-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-delete-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-delete#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ServicePrincipalId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipalOwner.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipalOwner.md new file mode 100644 index 00000000..edd69212 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADServicePrincipalOwner.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADServicePrincipalOwner +description: This article provides migration details from Remove-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/16/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADServicePrincipalOwner + +This article provides migration details from Remove-AzureADServicePrincipalOwner command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADServicePrincipalOwner](/powershell/module/azuread/remove-azureadserviceprincipalowner) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgServicePrincipalOwnerByRef](/powershell/module/microsoft.graph.applications/remove-mgserviceprincipalownerbyref) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgServicePrincipalOwnerByRef)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /servicePrincipals/{servicePrincipal-id}/owners/{directoryObject-id}/$ref + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/serviceprincipal-delete-owners-permissions.md)] + +View more [details on permissions](/graph/api/serviceprincipal-delete-owners#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|ServicePrincipalId| +|OwnerId|DirectoryObjectId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADUser.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADUser.md new file mode 100644 index 00000000..1e802b58 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADUser.md @@ -0,0 +1,45 @@ +--- +title: Remove-AzureADUser +description: This article provides migration details from Remove-AzureADUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/14/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADUser + +This article provides migration details from Remove-AzureADUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADUser](/powershell/module/azuread/remove-azureaduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgUser](/powershell/module/microsoft.graph.users/remove-mguser) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgUser)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: DELETE /users/{id | userPrincipalName} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-delete-permissions.md)] + +View more [details on permissions](/graph/api/user-delete#permissions). + +The calling user must be assigned one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): + +- User Administrator +- Privileged Authentication Administrator + +To delete users with privileged administrator roles in delegated scenarios, the app must be assigned the *Directory.AccessAsUser.All* delegated permission, and the calling user must have a higher privileged administrator role as indicated in [Who can perform sensitive actions](/graph/api/resources/users#who-can-perform-sensitive-actions). + +In app-only scenarios, the *User.ReadWrite.All* application permission isn't enough privilege to delete users with privileged administrative roles. The app must be assigned a higher privileged administrator role as indicated in [Who can perform sensitive actions](/graph/api/resources/users#who-can-perform-sensitive-actions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Remove-AzureADUserAppRoleAssignment.md b/azureadps-2.0/AzureAD/migrate/Remove-AzureADUserAppRoleAssignment.md new file mode 100644 index 00000000..112fc96d --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Remove-AzureADUserAppRoleAssignment.md @@ -0,0 +1,37 @@ +--- +title: Remove-AzureADUserAppRoleAssignment +description: This article provides migration details from Remove-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Remove-AzureADUserAppRoleAssignment + +This article provides migration details from Remove-AzureADUserAppRoleAssignment command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Remove-AzureADUserAppRoleAssignment](/powershell/module/azuread/remove-azureaduserapproleassignment) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Remove-MgUserAppRoleAssignment](/powershell/module/microsoft.graph.applications/remove-mguserapproleassignment) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Remove-MgUserAppRoleAssignment)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: DELETE /users/{user-id}/appRoleAssignments/{appRoleAssignment-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-delete-approleassignments-permissions.md)] + +View more [details on permissions](/graph/api/user-delete-approleassignments#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| +|AppRoleAssignmentId|AppRoleAssignmentId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Revoke-AzureADSignedInUserAllRefreshToken.md b/azureadps-2.0/AzureAD/migrate/Revoke-AzureADSignedInUserAllRefreshToken.md new file mode 100644 index 00000000..bc2326f8 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Revoke-AzureADSignedInUserAllRefreshToken.md @@ -0,0 +1,36 @@ +--- +title: Revoke-AzureADSignedInUserAllRefreshToken +description: This article provides migration details from Revoke-AzureADSignedInUserAllRefreshToken command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Revoke-AzureADSignedInUserAllRefreshToken + +This article provides migration details from Revoke-AzureADSignedInUserAllRefreshToken command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Revoke-AzureADSignedInUserAllRefreshToken](/powershell/module/azuread/revoke-azureadsignedinuserallrefreshtoken) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Revoke-MgUserSignInSession](/powershell/module/microsoft.graph.users.actions/revoke-mgusersigninsession) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Revoke-MgUserSignInSession)) ++ Graph Module: Microsoft.Graph.Users.Actions ++ Graph Endpoint: POST /users/{id | userPrincipalName}/revokeSignInSessions + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-revokesigninsessions-permissions.md)] + +View more [details on permissions](/graph/api/user-revokesigninsessions#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Revoke-AzureADUserAllRefreshToken.md b/azureadps-2.0/AzureAD/migrate/Revoke-AzureADUserAllRefreshToken.md new file mode 100644 index 00000000..cf1eb4fb --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Revoke-AzureADUserAllRefreshToken.md @@ -0,0 +1,36 @@ +--- +title: Revoke-AzureADUserAllRefreshToken +description: This article provides migration details from Revoke-AzureADUserAllRefreshToken command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 12/17/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Revoke-AzureADUserAllRefreshToken + +This article provides migration details from Revoke-AzureADUserAllRefreshToken command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Revoke-AzureADUserAllRefreshToken](/powershell/module/azuread/revoke-azureaduserallrefreshtoken) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Revoke-MgUserSignInSession](/powershell/module/microsoft.graph.users.actions/revoke-mgusersigninsession) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Revoke-MgUserSignInSession)) ++ Graph Module: Microsoft.Graph.Users.Actions ++ Graph Endpoint: POST /users/{id | userPrincipalName}/revokeSignInSessions + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-revokesigninsessions-permissions.md)] + +View more [details on permissions](/graph/api/user-revokesigninsessions#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ObjectId|UserId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADApplication.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADApplication.md new file mode 100644 index 00000000..08e3d8d5 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADApplication.md @@ -0,0 +1,69 @@ +--- +title: Set-AzureADApplication +description: This article provides migration details from Set-AzureADApplication command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADApplication + +This article provides migration details from Set-AzureADApplication command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADApplication](/powershell/module/azuread/set-azureadapplication) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgApplication](/powershell/module/microsoft.graph.applications/update-mgapplication) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgApplication)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: PATCH /applications/{application-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/application-update-permissions.md)] + +View more [details on permissions](/graph/api/application-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AddIns|AddIns| +|AllowGuestsSignIn|| +|AllowPassthroughUsers|| +|AppLogoUrl|| +|AppRoles|AppRoles| +|AvailableToOtherTenants|| +|DisplayName|DisplayName| +|ErrorUrl|| +|GroupMembershipClaims|GroupMembershipClaims| +|Homepage|| +|IdentifierUris|IdentifierUris| +|InformationalUrls|| +|IsDeviceOnlyAuthSupported|IsDeviceOnlyAuthSupported| +|IsDisabled|| +|KeyCredentials|KeyCredentials| +|KnownClientApplications|| +|LogoutUrl|| +|Oauth2AllowImplicitFlow|| +|Oauth2AllowUrlPathMatching|| +|Oauth2Permissions|| +|Oauth2RequirePostResponse|Oauth2RequirePostResponse| +|OptionalClaims|OptionalClaims| +|OrgRestrictions|| +|ParentalControlSettings|ParentalControlSettings| +|PasswordCredentials|PasswordCredentials| +|PreAuthorizedApplications|| +|PublicClient|PublicClient| +|PublisherDomain|PublisherDomain| +|RecordConsentConditions|| +|ReplyUrls|| +|RequiredResourceAccess|RequiredResourceAccess| +|SamlMetadataUrl|SamlMetadataUrl| +|SignInAudience|SignInAudience| +|WwwHomepage|| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADDevice.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADDevice.md new file mode 100644 index 00000000..3936a6b4 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADDevice.md @@ -0,0 +1,55 @@ +--- +title: Set-AzureADDevice +description: This article provides migration details from Set-AzureADDevice command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADDevice + +This article provides migration details from Set-AzureADDevice command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADDevice](/powershell/module/azuread/set-azureaddevice) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/update-mgdevice) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgDevice)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: PATCH /devices/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/device-update-permissions.md)] + +View more [details on permissions](/graph/api/device-update#permissions). + +In application-only scenarios and for non-Windows devices, that is, where the **operatingSystem** property is not `Windows`, the app can update only the **extensionAttributes** property. + +The calling user must also be in one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator*. A calling user in the *Cloud Device Administrator* role can only enable or disable devices using this API and a user with the *Windows 365 Administrator* role can only update basic device properties. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AlternativeSecurityIds|AlternativeSecurityIds| +|ApproximateLastLogonTimeStamp|NA| +|DeviceId|DeviceId| +|DeviceMetadata|DeviceMetadata| +|DeviceObjectVersion|NA| +|DeviceOSType|NA| +|DeviceOSVersion|NA| +|DevicePhysicalIds|NA| +|DeviceTrustType|NA| +|IsCompliant|IsCompliant| +|DisplayName|DisplayName| +|IsManaged|IsManaged| +|ProfileType|ProfileType| +|SystemLabels|SystemLabels| +|ObjectId|Id| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADDomain.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADDomain.md new file mode 100644 index 00000000..fb1733ba --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADDomain.md @@ -0,0 +1,39 @@ +--- +title: Set-AzureADDomain +description: This article provides migration details from Set-AzureADDomain command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/19/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADDomain + +This article provides migration details from Set-AzureADDomain command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADDomain](/powershell/module/azuread/set-azureaddomain) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgDomain](/powershell/module/microsoft.graph.identity.directorymanagement/update-mgdomain) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgDomain)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: PATCH /domains/{domain-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/domain-update-permissions.md)] + +View more [details on permissions](/graph/api/domain-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|IsDefault|IsDefault| +|IsDefaultForCloudRedirections|| +|Name|| +|SupportedServices|SupportedServices| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAdministrativeUnit.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAdministrativeUnit.md new file mode 100644 index 00000000..c51870ef --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAdministrativeUnit.md @@ -0,0 +1,36 @@ +--- +title: Set-AzureADMSAdministrativeUnit +description: This article provides migration details from Set-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSAdministrativeUnit + +This article provides migration details from Set-AzureADMSAdministrativeUnit command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSAdministrativeUnit](/powershell/module/azuread/set-azureadmsadministrativeunit) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgDirectoryAdministrativeUnit](/powershell/module/microsoft.graph.identity.directorymanagement/update-mgdirectoryadministrativeunit) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgDirectoryAdministrativeUnit)) ++ Graph Module: Microsoft.Graph.Identity.DirectoryManagement ++ Graph Endpoint: PATCH /directory/administrativeUnits/{administrativeUnit-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/administrativeunit-update-permissions.md)] + +View more [details on permissions](/graph/api/administrativeunit-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|AdministrativeUnitId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAuthorizationPolicy.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAuthorizationPolicy.md new file mode 100644 index 00000000..47677505 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSAuthorizationPolicy.md @@ -0,0 +1,41 @@ +--- +title: Set-AzureADMSAuthorizationPolicy +description: This article provides migration details from Set-AzureADMSAuthorizationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSAuthorizationPolicy + +This article provides migration details from Set-AzureADMSAuthorizationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSAuthorizationPolicy](/powershell/module/azuread/set-azureadmsauthorizationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgPolicyAuthorizationPolicy](/powershell/module/microsoft.graph.identity.signins/update-mgpolicyauthorizationpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgPolicyAuthorizationPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /policies/authorizationPolicy | /policies/authorizationPolicy/{authorizationPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/authorizationpolicy-update-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AllowedToSignUpEmailBasedSubscriptions|AllowedToSignUpEmailBasedSubscriptions| +|AllowedToUseSSPR|AllowedToUseSSPR| +|AllowEmailVerifiedUsersToJoinOrganization|AllowEmailVerifiedUsersToJoinOrganization| +|BlockMsolPowerShell|BlockMsolPowerShell| +|DefaultUserRolePermissions|DefaultUserRolePermissions| +|DefaultUserRolePermissions|DefaultUserRolePermissions| +|DisplayName|DisplayName| +|Description|Description| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSConditionalAccessPolicy.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSConditionalAccessPolicy.md new file mode 100644 index 00000000..60807904 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSConditionalAccessPolicy.md @@ -0,0 +1,43 @@ +--- +title: Set-AzureADMSConditionalAccessPolicy +description: This article provides migration details from Set-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSConditionalAccessPolicy + +This article provides migration details from Set-AzureADMSConditionalAccessPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSConditionalAccessPolicy](/powershell/module/azuread/set-azureadmsconditionalaccesspolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgIdentityConditionalAccessPolicy](/powershell/module/microsoft.graph.identity.signins/update-mgidentityconditionalaccesspolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgIdentityConditionalAccessPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /identity/conditionalAccess/policies/{conditionalAccessPolicy-id} + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Conditions|Conditions| +|DisplayName|DisplayName| +|GrantControls|GrantControls| +|Id|Id| +|SessionControls|SessionControls| +|State|State| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSGroupLifecyclePolicy.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSGroupLifecyclePolicy.md new file mode 100644 index 00000000..b3717b55 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSGroupLifecyclePolicy.md @@ -0,0 +1,37 @@ +--- +title: Set-AzureADMSGroupLifecyclePolicy +description: This article provides migration details from Set-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSGroupLifecyclePolicy + +This article provides migration details from Set-AzureADMSGroupLifecyclePolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSGroupLifecyclePolicy](/powershell/module/azuread/set-azureadmsgrouplifecyclepolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgGroupLifecyclePolicy](/powershell/module/microsoft.graph.groups/update-mggrouplifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgGroupLifecyclePolicy)) ++ Graph Module: Microsoft.Graph.Groups ++ Graph Endpoint: PATCH /groupLifecyclePolicies/{groupLifecyclePolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/grouplifecyclepolicy-update-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AlternateNotificationEmails|AlternateNotificationEmails| +|GroupLifetimeInDays|GroupLifetimeInDays| +|ManagedGroupTypes|ManagedGroupTypes| +|Id|Id| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSIdentityProvider.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSIdentityProvider.md new file mode 100644 index 00000000..58beaa46 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSIdentityProvider.md @@ -0,0 +1,34 @@ +--- +title: Set-AzureADMSIdentityProvider +description: This article provides migration details from Set-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSIdentityProvider + +This article provides migration details from Set-AzureADMSIdentityProvider command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSIdentityProvider](/powershell/module/azuread/set-azureadmsidentityprovider) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgIdentityProvider](/powershell/module/microsoft.graph.groups/update-mggrouplifecyclepolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgIdentityProvider)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /identity/identityProviders/{id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/identityproviderbase-update-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Id|IdentityProviderBaseId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSNamedLocationPolicy.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSNamedLocationPolicy.md new file mode 100644 index 00000000..839d5d16 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSNamedLocationPolicy.md @@ -0,0 +1,38 @@ +--- +title: Set-AzureADMSNamedLocationPolicy +description: This article provides migration details from Set-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSNamedLocationPolicy + +This article provides migration details from Set-AzureADMSNamedLocationPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSNamedLocationPolicy](/powershell/module/azuread/set-azureadmsnamedlocationpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgIdentityConditionalAccessNamedLocation](/powershell/module/microsoft.graph.identity.signins/update-mgidentityconditionalaccessnamedlocation) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgIdentityConditionalAccessNamedLocation)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /identity/conditionalAccess/namedLocations/{id} + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|PolicyId|NamedLocationId| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantConditionSet.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantConditionSet.md new file mode 100644 index 00000000..30940720 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantConditionSet.md @@ -0,0 +1,44 @@ +--- +title: Set-AzureADMSPermissionGrantConditionSet +description: This article provides migration details from Set-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSPermissionGrantConditionSet + +This article provides migration details from Set-AzureADMSPermissionGrantConditionSet command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSPermissionGrantConditionSet](/powershell/module/azuread/set-azureadmspermissiongrantconditionset) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgPolicyPermissionGrantPolicyInclude](/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicyinclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgPolicyPermissionGrantPolicyInclude)); [Update-MgPolicyPermissionGrantPolicyExclude](/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicyexclude) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgPolicyPermissionGrantPolicyExclude)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id} | /policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-update-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|ClientApplicationIds|ClientApplicationIds| +|ClientApplicationPublisherIds|ClientApplicationPublisherIds| +|ClientApplicationsFromVerifiedPublisherOnly|ClientApplicationsFromVerifiedPublisherOnly| +|ClientApplicationTenantIds|ClientApplicationTenantIds| +|ConditionSetType|NA| +|Id|Id| +|PermissionClassification|PermissionClassification| +|Permissions|Permissions| +|PermissionType|PermissionType| +|PolicyId|PermissionGrantPolicyId| +|ResourceApplication|ResourceApplication| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantPolicy.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantPolicy.md new file mode 100644 index 00000000..08631b16 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSPermissionGrantPolicy.md @@ -0,0 +1,36 @@ +--- +title: Set-AzureADMSPermissionGrantPolicy +description: This article provides migration details from Set-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 01/19/2024 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSPermissionGrantPolicy + +This article provides migration details from Set-AzureADMSPermissionGrantPolicy command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSPermissionGrantPolicy](/powershell/module/azuread/set-azureadmspermissiongrantpolicy) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgPolicyPermissionGrantPolicy](/powershell/module/microsoft.graph.identity.signins/update-mgpolicypermissiongrantpolicy) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgPolicyPermissionGrantPolicy)) ++ Graph Module: Microsoft.Graph.Identity.SignIns ++ Graph Endpoint: PATCH /policies/permissionGrantPolicies/{permissionGrantPolicy-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/permissiongrantpolicy-update-permissions.md)] + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|Id|Id| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADMSRoleDefinition.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSRoleDefinition.md new file mode 100644 index 00000000..a18da442 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADMSRoleDefinition.md @@ -0,0 +1,43 @@ +--- +title: Set-AzureADMSRoleDefinition +description: This article provides migration details from Set-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADMSRoleDefinition + +This article provides migration details from Set-AzureADMSRoleDefinition command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADMSRoleDefinition](/powershell/module/azuread/set-azureadmsroledefinition) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgRoleManagementDirectoryRoleDefinition](/powershell/module/microsoft.graph.identity.governance/update-mgrolemanagementdirectoryroledefinition) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgRoleManagementDirectoryRoleDefinition)) ++ Graph Module: Microsoft.Graph.Identity.Governance ++ Graph Endpoint: PATCH /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/unifiedroledefinition-update-permissions.md)] + +View more [details on permissions](/graph/api/unifiedroledefinition-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|Description|Description| +|DisplayName|DisplayName| +|Id|Id| +|IsEnabled|IsEnabled| +|ResourceScopes|ResourceScopes| +|RolePermissions|RolePermissions| +|TemplateId|TemplateId| +|Version|Version| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADServicePrincipal.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADServicePrincipal.md new file mode 100644 index 00000000..9d816a73 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADServicePrincipal.md @@ -0,0 +1,58 @@ +--- +title: Set-AzureADServicePrincipal +description: This article provides migration details from Set-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADServicePrincipal + +This article provides migration details from Set-AzureADServicePrincipal command to Microsoft Graph PowerShell. + +> [!IMPORTANT] +> Using PATCH to set [**passwordCredential**](/graph/api/resources/passwordcredential) is not supported. Use the [addPassword](/graph/api/serviceprincipal-addpassword) and [removePassword](/graph/api/serviceprincipal-removepassword) methods to update the password or secret for a servicePrincipal. + +## Summary + ++ Azure AD Command: [Set-AzureADServicePrincipal](/powershell/module/azuread/set-azureadserviceprincipal) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgServicePrincipal](/powershell/module/microsoft.graph.applications/update-mgserviceprincipal) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgServicePrincipal)) ++ Graph Module: Microsoft.Graph.Applications ++ Graph Endpoint: PATCH /servicePrincipals/{servicePrincipal-id} + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +View more [details on permissions](/graph/api/serviceprincipal-update#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AlternativeNames|AlternativeNames| +|AppId|AppId| +|AppRoleAssignmentRequired|AppRoleAssignmentRequired| +|ErrorUrl|NA| +|Homepage|Homepage| +|KeyCredentials|KeyCredentials| +|LogoutUrl|LogoutUrl| +|PasswordCredentials|PasswordCredentials| +|PublisherName|NA| +|ReplyUrls|ReplyUrls| +|DisplayName|DisplayName| +|SamlMetadataUrl|NA| +|ServicePrincipalNames|ServicePrincipalNames| +|ServicePrincipalType|ServicePrincipalType| +|Tags|Tags| \ No newline at end of file diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADUser.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADUser.md new file mode 100644 index 00000000..37f46148 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADUser.md @@ -0,0 +1,77 @@ +--- +title: Set-AzureADUser +description: This article provides migration details from Set-AzureADUser command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/10/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADUser + +This article provides migration details from Set-AzureADUser command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADUser](/powershell/module/azuread/set-azureaduser) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Update-MgUser](/powershell/module/microsoft.graph.users/update-mguser) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Update-MgUser)) ++ Graph Module: Microsoft.Graph.Users ++ Graph Endpoint: PATCH /users/{user-id} + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-update-permissions.md)] + +View more [details on permissions](/graph/api/user-update#permissions). + +>[!NOTE] +> - To update sensitive user properties, such as **accountEnabled**, **mobilePhone**, and **otherMails** for users with privileged administrator roles: +> - In delegated scenarios, the app must be assigned the *Directory.AccessAsUser.All* delegated permission and the calling user must have a higher privileged administrator role as indicated in [Who can perform sensitive actions](/graph/api/resources/users#who-can-perform-sensitive-actions). +> - In app-only scenarios, the app must be assigned a higher privileged administrator role as indicated in [Who can perform sensitive actions](/graph/api/resources/users#who-can-perform-sensitive-actions). +> - Your personal Microsoft account must be tied to a Microsoft Entra tenant to update your profile with the *User.ReadWrite* delegated permission on a personal Microsoft account. +> - Updating the **identities** property requires the *User.ManageIdentities.All* permission. Also, adding a [B2C local account](/graph/api/resources/objectidentity) to an existing **user** object is not allowed, unless the **user** object already contains a local account identity. + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AccountEnabled|AccountEnabled| +|AgeGroup|AgeGroup| +|City|City| +|CompanyName|CompanyName| +|ConsentProvidedForMinor|ConsentProvidedForMinor| +|Country|Country| +|CreationType|CreationType| +|Department|Department| +|DisplayName|DisplayName| +|ExtensionProperty|| +|FacsimileTelephoneNumber|| +|GivenName|GivenName| +|ImmutableId|| +|IsCompromised|| +|JobTitle|JobTitle| +|MailNickName|MailNickname| +|Mobile|| +|ObjectId|| +|OtherMails|OtherMails| +|PasswordPolicies|PasswordPolicies| +|PasswordProfile|PasswordProfile| +|PhysicalDeliveryOfficeName|| +|PostalCode|PostalCode| +|PreferredLanguage|PreferredLanguage| +|ShowInAddressList|ShowInAddressList| +|SignInNames|| +|State|State| +|StreetAddress|StreetAddress| +|Surname|Surname| +|TelephoneNumber|| +|UsageLocation|UsageLocation| +|UserPrincipalName|UserPrincipalName| +|UserState|| +|UserStateChangedOn|| +|UserType|UserType| diff --git a/azureadps-2.0/AzureAD/migrate/Set-AzureADUserLicense.md b/azureadps-2.0/AzureAD/migrate/Set-AzureADUserLicense.md new file mode 100644 index 00000000..01c43c20 --- /dev/null +++ b/azureadps-2.0/AzureAD/migrate/Set-AzureADUserLicense.md @@ -0,0 +1,37 @@ +--- +title: Set-AzureADUserLicense +description: This article provides migration details from Set-AzureADUserLicense command to Microsoft Graph PowerShell. + +ms.service: azure-active-directory +ms.topic: reference +ms.date: 11/18/2023 +ms.author: eunicewaweru +manager: CelesteDG +author: msewaweru +ms.reviewer: stevemutungi +--- + +# Set-AzureADUserLicense + +This article provides migration details from Set-AzureADUserLicense command to Microsoft Graph PowerShell. + +## Summary + ++ Azure AD Command: [Set-AzureADUserLicense](/powershell/module/azuread/set-azureaduserlicense) ++ Azure AD Module: AzureAD ++ Microsoft Graph Command: [Set-MgUserLicense](/powershell/module/microsoft.graph.users.actions/set-mguserlicense) ([Community Examples](https://github.com/orgs/msgraph/discussions?discussions_q=Set-MgUserLicense)) ++ Graph Module: Microsoft.Graph.Users.Actions ++ Graph Endpoint: POST /users/{id | userPrincipalName}/assignLicense + +## Permissions + +[!INCLUDE [permissions-table](~/graphref/api-reference/v1.0/includes/permissions/user-assignlicense-permissions.md)] + +View more [details on permissions](/graph/api/user-assignlicense#permissions). + +## Property Mapping + +|Azure AD Name|Microsoft Graph Name| +|---|---| +|AssignedLicenses|AssignedLicenses| +|ObjectId|UserId| \ No newline at end of file diff --git a/docfx.json b/docfx.json index f45cc9e1..35487304 100644 --- a/docfx.json +++ b/docfx.json @@ -1,138 +1,117 @@ { - "build": { - "content": [ - { - "files": [ - "toc.yml" + "build": { + "content": [ + { + "files": [ + "toc.yml" + ], + "src": "azureadps-2.0", + "version": "azureadps-2.0", + "dest": "module/active-directory" + }, + { + "files": [ + "**/*.yml", + "AzureAD/migrate/*.md" + ], + "src": "azureadps-2.0", + "version": "azureadps-2.0", + "exclude": [ + "docs-conceptual/**" + ], + "dest": "module" + }, + { + "files": [ + "**/*.yml", + "**/*.md" + ], + "src": "docs-conceptual/azureadps-2.0", + "version": "azureadps-2.0", + "dest": "azure/active-directory" + }, + { + "files": [ + "toc.yml" + ], + "src": "azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "dest": "module/active-directory" + }, + { + "files": [ + "**/*.yml", + "AzureADPreview/migrate/*.md" + ], + "src": "azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "exclude": [ + "docs-conceptual/**" + ], + "dest": "module" + }, + { + "files": [ + "**/*.yml", + "**/*.md" + ], + "src": "docs-conceptual/azureadps-2.0-preview", + "version": "azureadps-2.0-preview", + "dest": "azure/active-directory" + } ], - "src": "azureadps-1.0", - "version": "azureadps-1.0", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml" - ], - "src": "azureadps-1.0", - "version": "azureadps-1.0", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-1.0", - "version": "azureadps-1.0", - "dest": "azure/active-directory" - }, - { - "files": [ - "toc.yml" - ], - "src": "azureadps-2.0", - "version": "azureadps-2.0", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml" - ], - "src": "azureadps-2.0", - "version": "azureadps-2.0", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-2.0", - "version": "azureadps-2.0", - "dest": "azure/active-directory" - }, - { - "files": [ - "toc.yml" - ], - "src": "azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "dest": "module/active-directory" - }, - { - "files": [ - "**/*.yml" - ], - "src": "azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "exclude": [ - "docs-conceptual/**" - ], - "dest": "module" - }, - { - "files": [ - "**/*.yml", - "**/*.md" - ], - "src": "docs-conceptual/azureadps-2.0-preview", - "version": "azureadps-2.0-preview", - "dest": "azure/active-directory" - } - ], - "versions": { - "azureadps-1.0": { - "dest": "azureadps-1.0" - }, - "azureadps-2.0": { - "dest": "azureadps-2.0" - }, - "azureadps-2.0-preview": { - "dest": "azureadps-2.0-preview" - } - }, - "filemetadata": { - "ms.author": { - "azureadps-1.0/**/*.yml": "rodejo", - "azureadps-2.0/**/*.yml": "rodejo", - "azureadps-2.0-preview/**/*.yml": "rodejo", - "docs-conceptual/**/*.md": "rodejo" - }, - "author": { - "azureadps-1.0/**/*.yml": "RobdeJong", - "azureadps-2.0/**/*.yml": "RobdeJong", - "azureadps-2.0-preview/**/*.yml": "RobdeJong", - "docs-conceptual/**/*.md": "RobdeJong" - }, - "ms.manager": { - "azureadps-1.0/**/*.yml": "kbrint", - "azureadps-2.0/**/*.yml": "kbrint", - "azureadps-2.0-preview/**/*.yml": "kbrint", - "docs-conceptual/**/*.md": "kbrint" - }, - "ms.service": { - "azureadps-1.0/**/*.yml": "active-directory", - "azureadps-2.0/**/*.yml": "active-directory", - "azureadps-2.0-preview/**/*.yml": "active-directory", - "docs-conceptual/**/*.md": "active-directory" - } - }, - "globalMetadata": { - "showPowerShellPicker": "true", - "apiPlatform": "powershell", - "brand": "azure", - "searchScope": [ - "Azure" - ], - "breadcrumb_path": "/powershell/bread/toc.json", - "ms.devlang": "powershell" - }, - "dest": "azureps-azuread" - } + "versions": { + "azureadps-2.0": { + "dest": "azureadps-2.0" + }, + "azureadps-2.0-preview": { + "dest": "azureadps-2.0-preview" + } + }, + "filemetadata": { + "ms.author": { + "azureadps-2.0/**/*.yml": "adamed", + "azureadps-2.0-preview/**/*.yml": "adamed", + "docs-conceptual/**/*.md": "adamed" + }, + "author": { + "azureadps-2.0/**/*.yml": "adamed", + "azureadps-2.0-preview/**/*.yml": "adamed", + "docs-conceptual/**/*.md": "adamed" + }, + "ms.manager": { + "azureadps-2.0/**/*.yml": "kbrint", + "azureadps-2.0-preview/**/*.yml": "kbrint", + "docs-conceptual/**/*.md": "kbrint" + }, + "ms.topic": { + "azureadps-2.0/**/*.yml": "reference", + "azureadps-2.0-preview/**/*.yml": "reference", + "docs-conceptual/**/*.md": "conceptual" + }, + "ms.service": { + "azureadps-2.0/**/*.yml": "azure-active-directory", + "azureadps-2.0-preview/**/*.yml": "azure-active-directory", + "docs-conceptual/**/*.md": "azure-active-directory" + } + }, + "globalMetadata": { + "feedback_system": "Standard", + "ROBOTS": "NOINDEX", + "showPowerShellPicker": "true", + "apiPlatform": "powershell", + "uhfHeaderId": "Azure", + "brand": "azure", + "searchScope": [ + "Azure" + ], + "breadcrumb_path": "/powershell/bread/toc.json", + "ms.devlang": "powershell", + "products": [ + "https://authoring-docs-microsoft.poolparty.biz/devrel/b1cfdec6-b0c3-4209-818c-736879856e0e", + "https://authoring-docs-microsoft.poolparty.biz/devrel/8bce367e-2e90-4b56-9ed5-5e4e9f3a2dc3" + ] + }, + "dest": "azureps-azuread" + } } \ No newline at end of file diff --git a/docs-conceptual/azureadps-1.0/install-msonlinev1.md b/docs-conceptual/azureadps-1.0/install-msonlinev1.md index 023fa0e1..80fdb587 100644 --- a/docs-conceptual/azureadps-1.0/install-msonlinev1.md +++ b/docs-conceptual/azureadps-1.0/install-msonlinev1.md @@ -1,68 +1,34 @@ --- services: active-directory -documentationcenter: '' title: 'Install MSOnline' -ms.service: active-directory +description: Provides a guide on the installation steps for MSOnline PowerShell. +ms.service: azure-active-directory ms.workload: identity -ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.date: 04/25/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo --- -# Azure ActiveDirectory (MSOnline) +# Azure Active Directory (MSOnline) -You can use the Azure Active Directory Module for Windows PowerShell cmdlets for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. -This topic includes information about how to install these cmdlets for use with your directory. +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. -Please note that we will begin to deprecate this module when the functionality of this module is available in the newer [Azure Active Directory PowerShell for Graph](https://docs.microsoft.com/powershell/azuread/v2/azureactivedirectory) module. We advise customers who are creating new PowerShell scripts to use the newer module instead of this module. +You can use MSOnline for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. +This topic includes information about how to install these cmdlets for use with your directory. -## Install the Azure AD Module +## Install MSOnline -The Azure AD Module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. +MSonline is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. The easiest way to install the module is from the [PowerShell Gallery](https://www.powershellgallery.com/packages/MSOnline). You can install the module with the Install-Module cmdlet: ```powershell Install-Module MSOnline ``` -## MSOnline Public Preview module - -The MSOnline Public Preview release 1.1.130.0 is no longer available for download. If you are looking for the MSOL-Settings cmdlets to manage groups settings for Unified Groups, these are now available in the newer Azure AD PowerShell V2 Public Preview module, which can be found in the [Powershell Gallery for the Azure AD Preview module](https://www.powershellgallery.com/packages/AzureADPreview). You can install this module with the cmdlet - -```powershell -Install-Module AzureADPreview -``` - -Note that the MSOL Settings cmdlets have been given a new name, more information about these cmdlets and how to use them can be found in [this article](https://docs.microsoft.com/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets). - -**Important** - -Effective October 20, 2014, the [Azure Active Directory Module for Windows PowerShell (32-bit version)](https://go.microsoft.com/fwlink/p/?linkid=236298) is discontinued. -Support for the 32-bit version will no longer occur, and future updates to the Azure Active Directory Module will be released only for the 64-bit version. - -We strongly recommend you install the 64-bit version to ensure future support and compatibility. - -You can also access previous versions of the Azure AD module from the [Microsoft Azure Active Directory PowerShell Module Version Release History](https://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx) on the TechNet Wiki. - - -## Updating the Azure AD Module - -You can run the **Get-Item** cmdlet to check the version of the DLL files of the module that you have currently installed: - -```PowerShell -(Get-item C:\Windows\System32\WindowsPowerShell\v1.0\Modules\MSOnline\Microsoft.Online.Administration.Automation.PSModule.dll).VersionInfo.FileVersion -``` - -If the version number is lower than 1.0.8070.2, remove the existing version and re-install the module using the link in the previous section. -Use **Add/Remove Programs** in Control Panel to remove **Azure Active Directory Module for Windows PowerShell**, or if you have an older installation, to remove **Microsoft Online Services Module for Windows PowerShell**. -Uninstalling removes both the **MSOnline** and **MSOnlineExtended** modules. - -The **Remove-Module** cmdlet removes the **MSOnline** cmdlets from the session but it does not uninstall the module. - ## Connect to Azure AD @@ -76,10 +42,10 @@ $Msolcred = Get-credential Connect-MsolService -Credential $MsolCred ``` -The first command prompts for credentials and stores them as $Msolcred. -The next command uses those credentials as $Msolcred to connect to the service. +The first command prompts for credentials and stores them as *$Msolcred*. +The next command uses those credentials as *$Msolcred* to connect to the service. -To connect to a specific environment of Azure Active Directory, use the AzureEnvironment parameter, as follows: +To connect to a specific environment of Azure Active Directory, use the **AzureEnvironment** parameter, as follows: ```powershell Connect-MsolService -AzureEnvironment "AzureGermanyCloud" @@ -87,7 +53,7 @@ Connect-MsolService -AzureEnvironment "AzureGermanyCloud" This example connects your PowerShell session to the German AzureAD environment. -See [Connect-MsolService](https://msdn.microsoft.com/library/azure/dn194123(v=azure.98).aspx) for more information. +See [Connect-MsolService](/powershell/module/msonline/connect-msolservice) for more information. For more information about the cmdlets, you can do the following: @@ -105,12 +71,6 @@ Notepad c:\MsolHelp\msolcmdlets.txt * View the name, synopsis, description, detailed parameters, and any examples provided for a cmdlet, run the following command at the Windows PowerShell command prompt: `Get-Help -Full` +## See also -## More about Windows PowerShell - -Windows PowerShell is a task-based command-line shell and scripting language designed for system administration. -Unlike most shells, which accept and return text, Windows PowerShell is built on top of the .NET Framework, and accepts and returns .NET Framework objects. -Windows PowerShell introduces the concept of a cmdlet (pronounced "command-let"), a simple, single-function command-line tool built into the shell. -Cmdlets have the following naming convention: a verb and noun separated by a dash (-), such as Get-Help, Get-Process, and Start-Service. -Windows PowerShell includes more than one hundred basic core cmdlets. -For more information about Windows PowerShell, see [Getting Started with Windows PowerShell](https://msdn.microsoft.com/powershell/scripting/getting-started/getting-started-with-windows-powershell). +- [Install the Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true) diff --git a/docs-conceptual/azureadps-1.0/overview.md b/docs-conceptual/azureadps-1.0/overview.md index 45342bf3..508c9063 100644 --- a/docs-conceptual/azureadps-1.0/overview.md +++ b/docs-conceptual/azureadps-1.0/overview.md @@ -1,8 +1,9 @@ --- services: active-directory documentationcenter: '' -title: 'Overview MSOnlie' -ms.service: active-directory +title: 'MSOnline PowerShell overview' +description: Provides a description and getting started information for MSOline PowerShell. +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell @@ -10,22 +11,23 @@ ms.topic: article ms.date: 07/10/2017 ms.author: billmath ms.custom: posh-docs-conceptual - --- +# Azure Active Directory (MSOnline) -# Azure ActiveDirectory (MSOnline) +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. -You can use the Azure Active Directory Module for Windows PowerShell cmdlets for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. +You can use MSOnline cmdlets for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. This topic includes information about how to install these cmdlets for use with your directory. -Please note that we will begin to deprecate this module when the functionality of this module is migrated to the newer [Azure Active Directory PowerShell for Graph Module](https://docs.microsoft.com/powershell/azuread/v2/azureactivedirectory). We advise customers who are creating new PowerShell scripts to use the newer module instead of this module. - -## Install the Azure AD Module +## Install MSOnline -The Azure AD Module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. +The MSOnline module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. -You can install this module from the [PowerShell Gallery](https://www.powershellgallery.com/packages/MSOnline) +You can install this module from the [PowerShell Gallery](https://www.powershellgallery.com/packages/MSOnline). ## Connect to Azure AD @@ -48,7 +50,7 @@ To connect to a specific environment of Azure Active Directory, use the AzureEnv This example connects your PowerShell session to the German AzureAD environment. -See [Connect-MsolService](https://msdn.microsoft.com/library/azure/dn194123(v=azure.98).aspx) for more information. +See [Connect-MsolService](/powershell/module/msonline/connect-msolservice) for more information. For more information about the cmdlets, you can do the following: @@ -73,7 +75,11 @@ Notepad c:\MsolHelp\msolcmdlets.txt Windows PowerShell is a task-based command-line shell and scripting language designed for system administration. Unlike most shells, which accept and return text, Windows PowerShell is built on top of the .NET Framework, and accepts and returns .NET Framework objects. + Windows PowerShell introduces the concept of a cmdlet (pronounced "command-let"), a simple, single-function command-line tool built into the shell. + Cmdlets have the following naming convention: a verb and noun separated by a dash (-), such as Get-Help, Get-Process, and Start-Service. + Windows PowerShell includes more than one hundred basic core cmdlets. For more information about Windows PowerShell, see [Getting Started with Windows PowerShell](https://msdn.microsoft.com/powershell/scripting/getting-started/getting-started-with-windows-powershell). + diff --git a/docs-conceptual/azureadps-1.0/toc.yml b/docs-conceptual/azureadps-1.0/toc.yml index 53a085f5..d6f328bb 100644 --- a/docs-conceptual/azureadps-1.0/toc.yml +++ b/docs-conceptual/azureadps-1.0/toc.yml @@ -1,5 +1,8 @@ +items: - name: Overview href: overview.md items: - - name: Install the MSonline module + - name: Install the MSOnline module href: install-msonlinev1.md +metadata: + universal_ref_toc: /powershell/module/active-directory/toc.json diff --git a/docs-conceptual/azureadps-2.0-preview/Cannot-find-object.md b/docs-conceptual/azureadps-2.0-preview/Cannot-find-object.md index 0f558107..a751b6be 100644 --- a/docs-conceptual/azureadps-2.0-preview/Cannot-find-object.md +++ b/docs-conceptual/azureadps-2.0-preview/Cannot-find-object.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Cannot find object' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # I'm looking for a user or a group but PowerShell does not return the object Sometimes you are trying to find an object, for instance a group or a user, but PowerShell does not return the object you are looking for. However, you are sure it exists, perhaps because it shows up in the portal, or perhaps because you just created it yourself. diff --git a/docs-conceptual/azureadps-2.0-preview/Enabling-licenses-sample.md b/docs-conceptual/azureadps-2.0-preview/Enabling-licenses-sample.md index 61e518bb..42e781fa 100644 --- a/docs-conceptual/azureadps-2.0-preview/Enabling-licenses-sample.md +++ b/docs-conceptual/azureadps-2.0-preview/Enabling-licenses-sample.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Enable licenses' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Assigning licenses to a user diff --git a/docs-conceptual/azureadps-2.0-preview/Find-Module-version.md b/docs-conceptual/azureadps-2.0-preview/Find-Module-version.md index 60494d6e..d4786b39 100644 --- a/docs-conceptual/azureadps-2.0-preview/Find-Module-version.md +++ b/docs-conceptual/azureadps-2.0-preview/Find-Module-version.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Find module' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # How can I find the version of the Azure AD PowerShell module I'm using? @@ -34,4 +34,4 @@ Binary 2.0.0.109 AzureAD {Add-AzureADApplic... ```powershell Import-Module AzureADPreview Get-Module -Name AzureADPreview -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0-preview/Install-previous-version.md b/docs-conceptual/azureadps-2.0-preview/Install-previous-version.md index 4342be9f..c343ebf9 100644 --- a/docs-conceptual/azureadps-2.0-preview/Install-previous-version.md +++ b/docs-conceptual/azureadps-2.0-preview/Install-previous-version.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Install previous version' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # How can I install a previous version of a module? @@ -34,4 +34,4 @@ You can find all published version of the Azure AD PowerShell module in the modu ```powershell Install-Module AzureADPreview -RequiredVersion 2.0.0.35 -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0-preview/List-Service-principal-application-roles.md b/docs-conceptual/azureadps-2.0-preview/List-Service-principal-application-roles.md index 3145b3f7..5874a727 100644 --- a/docs-conceptual/azureadps-2.0-preview/List-Service-principal-application-roles.md +++ b/docs-conceptual/azureadps-2.0-preview/List-Service-principal-application-roles.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'List service principal' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # List all application role assignments for all service principals in your directory diff --git a/docs-conceptual/azureadps-2.0-preview/PowerShell-logfile.md b/docs-conceptual/azureadps-2.0-preview/PowerShell-logfile.md index 6658993e..77527678 100644 --- a/docs-conceptual/azureadps-2.0-preview/PowerShell-logfile.md +++ b/docs-conceptual/azureadps-2.0-preview/PowerShell-logfile.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Get the log files' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Where can I find the PowerShell log file? diff --git a/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md b/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md index 247f0557..4c918e72 100644 --- a/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md +++ b/docs-conceptual/azureadps-2.0-preview/Working-with-Administrative-Units.md @@ -2,27 +2,36 @@ services: active-directory documentationcenter: '' title: 'Working with administrative untis (AzureADPreview)' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.date: 11/13/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi +description: "Learn to use Azure AD PowerShell with Administrative Units: create, populate, assign roles, and manage users. Boost your directory management skills." --- # Working with Administrative Units -Here are some demo scripts that you can use to learn how to use Azure AD PowerShell to work with Administrative Units. These scripts form a complete demo - You'll setup a demo environment for Administrative Units in your directory, see how to create and populate Administrative Units as a Global Admin and assign roles to delegated admins, and you'll see the effects of your actions when you sign in as a delegated admin, and finally there is a cleanup script to clean up all the object we created in this demo. + +In this article you learn how to use Azure AD PowerShell to work with Administrative Units(AU). The article is made up of scripts that form a complete demo. The steps in this article help you to: + +- Setup a demo environment for administrative units in your directory, +- Create and populate administrative units +- As a # Login as Privileged Role Administrator, assign roles to delegated admins +- Sign in as a delegated admin to see the effects of the previous steps +- Finally, clean up all the objects we created in this demo. ## Demo scripts -## Setup.ps1 +### Step 1: Setup script + Run this script initially to create the users and admins used later in the demo. ```powershell -# Login as Global Administrator +# Login as Privileged Role Administrator Connect-AzureAD ### Create users we'll add as AU members later @@ -65,10 +74,12 @@ if ($role -eq $null) { ``` -## Global Admin.ps1 -Run this script after the setup script to walk through the experience of a global admin creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. +## Step 2: Create administrative units and assign roles + +Run this script to walk through the experience of a Privileged Role Administrator creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. + ```powershell -### Login as Global Administrator +### Login as Privileged Role Administrator Connect-AzureAD <# Simple Administrative Unit (AU) Demo @@ -153,8 +164,10 @@ Get-AzureADScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * ################################################################################### ``` -## AU UA Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. +### Step 3 : Sign in as User Administrator + +Run this script ato walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. + ```powershell ### Login as AU-scoped User Account Admin (WestCoastUserAdmin@, PS: Windows2000) Connect-AzureAD @@ -186,8 +199,10 @@ $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@ Set-AzureADUserPassword -ObjectId $eastCoastUser1.ObjectId -Password $password ``` -## AU Helpdesk Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. +### Sign in as Helpdesk Administrator + +Run this script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. + ```powershell ### Login as East Coast Helpdesk Admin (EastCoastHelpdeskAdmin@, PS: Windows2000) Connect-AzureAD @@ -205,10 +220,12 @@ $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ``` -## Cleanup.ps1 -Run this script to delete the created users and AUs +## Cleanup + +Run this script to delete the created users and AUs. + ```powershell -### Login as a Global Admin +### Login as Privileged Role Administrator Connect-AzureAD ### Cleanup demo diff --git a/docs-conceptual/azureadps-2.0-preview/account-not-in-system-error.md b/docs-conceptual/azureadps-2.0-preview/account-not-in-system-error.md index 3a9a5a88..836e19b0 100644 --- a/docs-conceptual/azureadps-2.0-preview/account-not-in-system-error.md +++ b/docs-conceptual/azureadps-2.0-preview/account-not-in-system-error.md @@ -3,15 +3,15 @@ title: PowerShell Account not in system troubleshooting | Microsoft Docs description: How to solve "Account not in system" errors. services: active-directory documentationcenter: '' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # I get an error "\[your account] isn't in our system" diff --git a/docs-conceptual/azureadps-2.0-preview/importing-data.md b/docs-conceptual/azureadps-2.0-preview/importing-data.md index f933e5c9..23436aff 100644 --- a/docs-conceptual/azureadps-2.0-preview/importing-data.md +++ b/docs-conceptual/azureadps-2.0-preview/importing-data.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Importing data' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Importing data into my directory There are several ways you can use PowerShell to import data into your directory, but the most commonly used method is to use a CSV file. This file can either be manually created, for example using Excel, or it can be exported from an existing data source such as a SQL database or an HR application. Here are some common scenarios for import data into Azure Active Directory: diff --git a/docs-conceptual/azureadps-2.0-preview/install-adv2.md b/docs-conceptual/azureadps-2.0-preview/install-adv2.md index 2d0d07aa..cee2d590 100644 --- a/docs-conceptual/azureadps-2.0-preview/install-adv2.md +++ b/docs-conceptual/azureadps-2.0-preview/install-adv2.md @@ -1,28 +1,30 @@ --- services: active-directory -documentationcenter: '' +description: Learn how to install the Azure AD PowerShell module. title: 'Install AzureAD Preview' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Azure Active Directory PowerShell for Graph You can use the Azure Active Directory PowerShell Module Version for Graph for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. The cmdlets listed here are different than the MSOL cmdlets which are part of the MSOnline PowerShell module. -The Azure AD PowerShell for Graph module has two versions: a Public preview version and a General Availability version. It is not recommended to use the Public Preview version for production scenarios. +The Azure AD PowerShell for Graph module has two versions: a Public preview and a General Availability version. It is **not recommended** to use the Public Preview version for production scenarios. + The Azure AD PowerShell for Graph preview module can be downloaded from the PowerShell Gallery at the [AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview) page. -The Azure AD PowerShell for Graph General Availability module can be downloaded from the PowerShell Gallery at the [AzureAD](https://www.powershellgallery.com/packages/AzureAD) page. + +The Azure AD PowerShell for Graph General Availability module can be downloaded from the PowerShell Gallery at the [AzureAD](https://www.powershellgallery.com/packages/AzureAD) page. ## Installing the Azure AD Module -The Azure AD PwerShell for Graph Module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. +The Azure AD PowerShell for Graph Module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. If your computer has all the prerequisites for the installation, to install the General Availability version of the module on your computer you can run @@ -39,18 +41,20 @@ Install-module AzureADPreview Note that you cannot install both the preview version and the GA version on the same computer at the same time. ### About the PowerShell Gallery + The Azure AD module is distributed using the PowerShell gallery. Installing items from the Gallery requires the latest version of the PowerShellGet module, which is available in Windows 10, in Windows Management Framework (WMF) 5.0, or in the MSI-based installer (for PowerShell 3 and 4). + - [**Get Windows 10**](https://go.microsoft.com/fwlink/?LinkID=624830&clcid=0x409), - [**Get WMF 5.0**](https://go.microsoft.com/fwlink/?LinkId=398175), or - [**Get MSI Installer**](https://go.microsoft.com/fwlink/?LinkID=746217&clcid=0x409) -With the latest[PowerShellGet](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409)module, you can: +With the latest [PowerShellGet](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) module, you can: -+ Search through items in the Gallery with [**Find-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Find-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) -+ Save items to your system from the Gallery with [**Save-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409)    and [**Save-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) -+ Install items from the Gallery with [**Install-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Install-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) -+ Upload items to the Gallery with [**Publish-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Publish-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) -+ Add your own custom repository with [**Register-PSRepository**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) +- Search through items in the Gallery with [**Find-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Find-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) +- Save items to your system from the Gallery with [**Save-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409)    and [**Save-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) +- Install items from the Gallery with [**Install-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Install-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) +- Upload items to the Gallery with [**Publish-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Publish-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) +- Add your own custom repository with [**Register-PSRepository**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) Check out the [Getting Started](https://www.powershellgallery.com/) page for more information on how to use PowerShellGet commands with the Gallery. You can also run *Update-Help -Module PowerShellGet* to install local help for these commands. @@ -58,6 +62,7 @@ Check out the [Getting Started](https://www.powershellgallery.com/) page for mor The **PowerShellGet** module requires **PowerShell 3.0 or newer**. Therefore, **PowerShellGet** requires one of the following operating systems: + - Windows 10 - Windows 8.1 Pro - Windows 8.1 Enterprise @@ -85,6 +90,7 @@ To update the version of the Azure AD PowerShell module on your computer, re-run ```PowerShell PS C:\WINDOWS\system32> Install-Module AzureADPreview ``` + This command checks the PowerShell gallery to see if a newer version is available and installs it on your computer if the version on the PowerShell Gallery is newer than the one installed on your computer. ## Connect to Azure AD diff --git a/docs-conceptual/azureadps-2.0-preview/new-user-sample.md b/docs-conceptual/azureadps-2.0-preview/new-user-sample.md index 3c37f416..711b2c75 100644 --- a/docs-conceptual/azureadps-2.0-preview/new-user-sample.md +++ b/docs-conceptual/azureadps-2.0-preview/new-user-sample.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'Create a new user with AzureAD Preview' -ms.service: active-directory +description: "This example shows how you can create a new user in Azure Active Directory using only mandatory parameters of the cmdlet." +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Creating a new user in Azure AD @@ -20,7 +21,7 @@ The cmdlet used is [New-AzureADUser](). This cmdlet has many parameters that you + DisplayName - contains the display name for the new user, in our example this is "Abby Brown" + MailNickName - contains the email alias of the new user, we'll set it to "AbbyB" -+ UserPrincipalName - contains the UserPrincipalName (UPN) of this user. The UPN is what the user will use when they sign in into Azure AD. The common structure is @, so for Abby Brown in Contoso.com, the UPN would be "AbbyB@contoso.com" ++ UserPrincipalName - contains the UserPrincipalName (UPN) of this user. The UPN is what the user will use when they sign in into Azure AD. The common structure is \@\, so for Abby Brown in Contoso.com, the UPN would be "AbbyB@contoso.com" + AccountEnabled - this indicates whether the account is enabled for sign in. If you set it to $False, the user will not be able to use the account, but you can set it ti $True right now or do that later if you need to perform other configuration tasks for the new user, such as assigning licenses or applications. + PasswordProfile - Specifies the user's password profile. Note that the parameter type for this parameter is "PasswordProfile". in order to pass a parameter of this type, you first need to create a variable in PowerShell with that type. We can do that with the New-Object cmdlet: @@ -41,4 +42,4 @@ ObjectId DisplayName UserPrincipalName -------- ----------- ----------------- -------- f36634c8-8a93-4909-9248-0845548bc515 New User NewUser32@drumkit.onmicrosoft.com Member -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0-preview/overview.md b/docs-conceptual/azureadps-2.0-preview/overview.md index 453ab47a..8bfd7cdf 100644 --- a/docs-conceptual/azureadps-2.0-preview/overview.md +++ b/docs-conceptual/azureadps-2.0-preview/overview.md @@ -1,28 +1,36 @@ --- -services: active-directory -documentationcenter: '' -title: 'Overview AzureADPreview' -ms.service: active-directory +title: 'Azure AD PowerShell overview' +description: An introduction to the Azure AD PowerShell module. +ms.service: azure-active-directory ms.workload: identity -ms.tgt_pltfrm: na -ms.devlang: powershell -ms.topic: article -ms.date: 07/28/2020 -ms.author: billmath +ms.topic: overview +ms.date: 07/10/2017 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo --- # Azure Active Directory PowerShell for Graph -Azure Active Directory PowerShell for Graph (AzureAD) is a module IT Pros commonly use to manage their Azure Active Directory. The cmdlets in the Azure AD module enable you to retrieve data from the directory, create new objects in the directory, update existing objects, remove objects, as well as configure the directory and its features. +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536). After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. -If you are developing new PowerShell scripts with Azure AD cmdlets we advise you to use the newer [Azure Active Directory PowerShell for Graph cmdlets](/powershell/module/azuread?view=azureadps-2.0). -Please refer to the below detailed description of the modules for a full list of the cmdlets and functionality. +Azure Active Directory PowerShell for Graph (Azure AD PowerShell) is a module IT Pros commonly use to manage their Azure Active Directory. The cmdlets in the Azure AD PowerShell module enable you to retrieve data from the directory, create new objects in the directory, update existing objects, remove objects, as well as configure the directory and its features. +For more information about, or for the syntax of, any of the cmdlets, use the `Get-Help ` command, where `` is the name of the cmdlet that you want to research. +For more detailed information, you can run any of the following commands: + +* `Get-Help -Detailed` +* `Get-Help -Examples` +* `Get-Help -Full` + +If you are developing new PowerShell scripts with Azure AD cmdlets we advise you to use the newer [Azure Active Directory PowerShell for Graph cmdlets](/powershell/module/azuread?view=azureadps-2.0&preserve-view=true). + +Refer to the modules below for a full list of cmdlets and their functionality. Module | Description ------ | ----------- -[AzureAD](/powershell/module/azuread?view=azureadps-2.0) | Azure Active Directory PowerShell for Graph -[MSOnline](/powershell/module/msonline?view=azureadps-1.0)| MSOnline PowerShell - +[AzureAD](/powershell/module/azuread?view=azureadps-2.0&preserve-view=true) | Azure Active Directory PowerShell for Graph +[MSOnline](/powershell/module/msonline?view=azureadps-1.0&preserve-view=true)| MSOnline PowerShell +[Microsoft Graph PowerShell](/powershell/microsoftgraph/overview?view=graph-powershell-1.0&preserve-view=true) (Recommended)| Microsoft Graph PowerShell diff --git a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md index eaf6f6f9..3b7e347f 100644 --- a/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0-preview/recovering-deleted-data.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'How to recover deleted data' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Recovering deleted data If you have accidentally deleted data from your directory there may be some options for recovering the lost data using PowerShell. You can recover deleted Applications and deleted Unified Groups in the first 30 days after deletion. This article describes how to do that. @@ -34,7 +34,7 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` Within the first 30 days after an object is deleted, it can be recovered using the Recover-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: @@ -55,11 +55,11 @@ The first cmdlet will retrieve the deleted unified groups in your directory, the If you want to recover a deleted application object, you can use ```powershell -Restore-AzureADDeletedApplication -ObjectId 9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 +Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` If you want to permanently delete a unified group to prevent anyone from recovering it, you can use @@ -68,4 +68,4 @@ Remove-AzureADMSDeletedDirectoryObject -Id 854e0412-6975-4ac0-94a3-9bfff671b7f8 ``` >Note: If you attempt to recover a deleted unified group for which the SAMAccountName already exists the cmdlet will fail. You must first remove the existing SAMAccountName by either changing it or deleting the object that has it. -> \ No newline at end of file +> diff --git a/docs-conceptual/azureadps-2.0-preview/signing-in-service-principal.md b/docs-conceptual/azureadps-2.0-preview/signing-in-service-principal.md index 62558ebc..f2cd5ade 100644 --- a/docs-conceptual/azureadps-2.0-preview/signing-in-service-principal.md +++ b/docs-conceptual/azureadps-2.0-preview/signing-in-service-principal.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'Using an SP to connect' -ms.service: active-directory +description: "This example describes how you can use a Service Principal to connect to your directory from within PowerShell." +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Using a Service Principal to connect to a directory in PowerShell @@ -29,7 +30,7 @@ Connect-AzureAD ## Create a self signed certificate -We'll use a self signed certificate for this example, so let's create one. You'll want to replace the string inthe below example with a password of your choice, this is the password that is used to create the certificate file. +We'll use a self signed certificate for this example, so let's create one. You'll want to replace the \ string inthe below example with a password of your choice, this is the password that is used to create the certificate file. ```powershell $pwd = "" @@ -52,7 +53,7 @@ $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) Next step is to create a new application and assign the certificate we created as a key credential: ```powershell -$application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://rodejo2177668/" +$application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test2177668/" New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -Type AsymmetricX509Cert -Usage Verify -Value $keyValue ``` diff --git a/docs-conceptual/azureadps-2.0-preview/toc.yml b/docs-conceptual/azureadps-2.0-preview/toc.yml index 5b5860cf..407c2d25 100644 --- a/docs-conceptual/azureadps-2.0-preview/toc.yml +++ b/docs-conceptual/azureadps-2.0-preview/toc.yml @@ -1,3 +1,4 @@ +items: - name: Overview href: overview.md items: @@ -14,11 +15,11 @@ - name: Directory Features items: - name: Managing groups - href: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-v2-cmdlets + href: /azure/active-directory/enterprise-users/groups-settings-v2-cmdlets - name: Managing Unified Groups settings - href: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets + href: /azure/active-directory/enterprise-users/groups-settings-cmdlets - name: Managing Role Based Access Control (RBAC) - href: https://docs.microsoft.com/en-us/azure/active-directory/role-based-access-control-manage-access-powershell + href: /azure/role-based-access-control/role-assignments-powershell - name: Working with licenses href: working-with-licenses.md - name: List all Service Principal Application Role assignments @@ -28,7 +29,7 @@ - name: Working with Administrative Units href: Working-with-Administrative-Units.md - name: Inviting guests in B2B - href: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-b2b-code-samples#powershell-example + href: /azure/active-directory/external-identities/code-samples - name: Creating a new user and setting the password href: new-user-sample.md - name: Assigning licenses to a user @@ -56,18 +57,20 @@ - name: Videos items: - name: Manage dynamic groups with PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/Managing-dynamic-groups-with-Azure-AD-PowerShell + href: /shows/azure-active-directory-videos-demos/managing-dynamic-groups-azure-ad-powershell - name: Managing applications with PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell + href: /shows/azure-active-directory-videos-demos/manageappsazureadpowershell - name: Read more items: - name: Getting started with PowerShell - href: https://msdn.microsoft.com/powershell/scripting/getting-started/getting-started-with-windows-powershell + href: /powershell/scripting/learn/ps101/01-getting-started - name: PowerShell fundamental concepts - href: https://msdn.microsoft.com/en-us/powershell/scripting/getting-started/fundamental-concepts + href: /powershell/scripting/lang-spec/chapter-03 - name: PowerShell setup and installation - href: https://msdn.microsoft.com/en-us/powershell/scripting/setup/setup-reference + href: /powershell/scripting/install/installing-powershell - name: Working with files and folders - href: https://msdn.microsoft.com/en-us/powershell/scripting/getting-started/cookbooks/working-with-files-and-folders + href: /powershell/scripting/samples/working-with-files-and-folders - name: PowerShellGet module - href: https://msdn.microsoft.com/powershell/reference/5.1/PowerShellGet/PowerShellGet + href: /powershell/module/powershellget/ +metadata: + universal_ref_toc: /powershell/module/active-directory/toc.json diff --git a/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md b/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md index f35485d0..94b1a51c 100644 --- a/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md +++ b/docs-conceptual/azureadps-2.0-preview/using-extension-attributes-sample.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'About extension attributes' -ms.service: active-directory +description: "This article provides an overview of Azure Active Directory cmdlets for working with extension attributes." +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Azure AD cmdlets for working with extension attributes @@ -102,10 +103,10 @@ When the cmdlet completes successfully it returns the new extension attribute ob ```powershell ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` ->Note that the Name of the new property is generated from the format "Extension_" + + "_" + . The exact value of the name will therefore be different for different applications you create. +>Note that the Name of the new property is generated from the format "Extension_" + \ + "_" + \. The exact value of the name will therefore be different for different applications you create. >Note that you can assign a property to more than one object type. In our example we only used one TargetObject, "User", but you could also have specified "User","Group", this would assign the object to both user and group objects. ### Setting values for extension properties @@ -130,12 +131,12 @@ This cmdlet returns the list of extension properties in your application: ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` ### Deleting extension properties If you no longer need an extension property, you can delete it: ```powershell -Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId 91ec8ae5-6813-4453-afd7-31680a484892 +Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` diff --git a/docs-conceptual/azureadps-2.0-preview/working-with-licenses.md b/docs-conceptual/azureadps-2.0-preview/working-with-licenses.md index b1a0a032..0855201f 100644 --- a/docs-conceptual/azureadps-2.0-preview/working-with-licenses.md +++ b/docs-conceptual/azureadps-2.0-preview/working-with-licenses.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Working with licenses (AzureADPreview)' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Working with licenses diff --git a/docs-conceptual/azureadps-2.0/Cannot-find-object.md b/docs-conceptual/azureadps-2.0/Cannot-find-object.md index 0f558107..e0436455 100644 --- a/docs-conceptual/azureadps-2.0/Cannot-find-object.md +++ b/docs-conceptual/azureadps-2.0/Cannot-find-object.md @@ -2,45 +2,50 @@ services: active-directory documentationcenter: '' title: 'Cannot find object' -ms.service: active-directory +description: This article provides guidance on how to filter data returned by a cmdlet. +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.date: 02/11/2022 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # I'm looking for a user or a group but PowerShell does not return the object -Sometimes you are trying to find an object, for instance a group or a user, but PowerShell does not return the object you are looking for. However, you are sure it exists, perhaps because it shows up in the portal, or perhaps because you just created it yourself. -What is happening here and how can we fix this? + +Sometimes you're trying to find an object--for instance, a group or a user--but PowerShell doesn't return the object you're looking for. However, you're sure it exists because it shows up in the portal or because you just created the object. +What is happening here and how can you fix this? ## Searching for objects -The most common way to search for a user is to use Get-AzureADUser - which returns all users in your directory - and then filter on the property values you are looking for, e.g. + +The most common way to search for a user is to use Get-AzureADUser to get all users in your directory and then filter on the property values that you're looking for. For example: ```powershell -Get-AzureADUser | Where ($_.City -eq "London") +Get-AzureADUser | Where {$_.City -eq "London"} ``` -You would expect PowerShell to return all users where the value for the City property equals London. However... the Get-AzureADUser cmdlet by default only returns the first 100 objects it finds, and the subsequent Where cmdlet filters these first 100 objects to find users where the City equals London. If the user you are looking for exists in your directory but is not in the first 100 users that are returned by the Get-azureADUser cmdlet, that user will not be returned. +You would expect PowerShell to return all users where the value for the City property equals `London`. However, the Get-AzureADUser cmdlet by default only returns the first 100 objects it finds. The subsequent `where` filters these first 100 objects to find users where the City equals `London`. If the user you're looking for exists in your directory but is not in the first 100 users that are returned by the Get-azureADUser cmdlet, that user will not be returned. ## How to return all objects for subsequent filtering -To get the Get-AzureADUser cmdlet to return all users, you would use the -All parameter, as in + +To get the Get-AzureADUser cmdlet to return all users, use the `-All` parameter. For example: ```powershell Get-AzureADUser -All $True ``` -Now all user objects are returned, and the filter works on all user objects in your directory. So the correct way to find all users where City equals London is: +Now, all user objects are returned, and the filter works on all user objects in your directory. So, the correct way to find all users where City equals London is: ```powershell -Get-AzureADUser -All $True | Where ($_.City -eq "London") +Get-AzureADUser -All $True | Where {$_.City -eq "London"} ``` -Note that this approach works for all properties of objects. For a limited number of string properties you can also use the -SearchString parameter, as in +This approach works for all properties of objects. For a limited number of string properties, you can also use the `-SearchString` parameter. For example: ```powershell Get-AzureADUser -SearchString "London" ``` -This will return all users where one of the qualifying string attributes on the user object equals "London" - which would include users who's DisplayName equals "Jack London" or whre the Department equals "London". + +This will return all users where one of the qualifying string attributes on the user object equals `London`, which would include users whose DisplayName equals `Jack London` or where the Department equals `London`. diff --git a/docs-conceptual/azureadps-2.0/Enabling-licenses-sample.md b/docs-conceptual/azureadps-2.0/Enabling-licenses-sample.md index 1ac78915..c1cc24a1 100644 --- a/docs-conceptual/azureadps-2.0/Enabling-licenses-sample.md +++ b/docs-conceptual/azureadps-2.0/Enabling-licenses-sample.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Assigning licenses to a user' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Assigning licenses to a user diff --git a/docs-conceptual/azureadps-2.0/Find-Module-version.md b/docs-conceptual/azureadps-2.0/Find-Module-version.md index 29da5980..f552bcab 100644 --- a/docs-conceptual/azureadps-2.0/Find-Module-version.md +++ b/docs-conceptual/azureadps-2.0/Find-Module-version.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Locate AzureAD version' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # How can I find the version of the Azure AD PowerShell module I'm using? @@ -34,4 +34,4 @@ Binary 2.0.0.109 AzureAD {Add-AzureADApplic... ```powershell Import-Module AzureADPreview Get-Module -Name AzureADPreview -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0/Install-previous-version.md b/docs-conceptual/azureadps-2.0/Install-previous-version.md index 4342be9f..c343ebf9 100644 --- a/docs-conceptual/azureadps-2.0/Install-previous-version.md +++ b/docs-conceptual/azureadps-2.0/Install-previous-version.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Install previous version' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # How can I install a previous version of a module? @@ -34,4 +34,4 @@ You can find all published version of the Azure AD PowerShell module in the modu ```powershell Install-Module AzureADPreview -RequiredVersion 2.0.0.35 -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0/List-Service-principal-application-roles.md b/docs-conceptual/azureadps-2.0/List-Service-principal-application-roles.md index cfd0d787..3e336b2e 100644 --- a/docs-conceptual/azureadps-2.0/List-Service-principal-application-roles.md +++ b/docs-conceptual/azureadps-2.0/List-Service-principal-application-roles.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'List all applicaton roles' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi +description: Discover how to list all service principal application roles in your directory with our step-by-step guide on Microsoft Azure PowerShell. --- # List all application role assignments for all service principals in your directory diff --git a/docs-conceptual/azureadps-2.0/PowerShell-logfile.md b/docs-conceptual/azureadps-2.0/PowerShell-logfile.md index d96a4dff..4c2743b6 100644 --- a/docs-conceptual/azureadps-2.0/PowerShell-logfile.md +++ b/docs-conceptual/azureadps-2.0/PowerShell-logfile.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'Log file' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi +description: Discover how to locate and utilize the PowerShell log file for Azure AD diagnostics. Learn to analyze errors and track cmdlet execution paths. --- # Where can I find the PowerShell log file? diff --git a/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md b/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md index 96c55340..be0f70eb 100644 --- a/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md +++ b/docs-conceptual/azureadps-2.0/Working-with-Administrative-Units.md @@ -2,27 +2,35 @@ services: active-directory documentationcenter: '' title: 'Working with administrative units' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.date: 11/13/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Working with Administrative Units -Here are some demo scripts that you can use to learn how to use Azure AD PowerShell to work with Administrative Units. These scripts form a complete demo - You'll setup a demo environment for Administrative Units in your directory, see how to create and populate Administrative Units as a Global Admin and assign roles to delegated admins, and you'll see the effects of your actions when you sign in as a delegated admin, and finally there is a cleanup script to clean up all the object we created in this demo. +In this article you learn how to use Azure AD PowerShell to work with Administrative Units. The article is made up of scripts that form a complete demo. The steps in this article help you to: + +- Setup a demo environment for administrative units in your directory, +- Create and populate administrative units +- As a # Login as Privileged Role Administrator, assign roles to delegated admins +- Sign in as a delegated admin to see the effects of the previous steps +- Finally, clean up all the objects we created in this demo. ## Demo scripts -### Setup.ps1 +### Step 1: Setup script + Run this script initially to create the users and admins used later in the demo. + ```powershell -# Login as Global Administrator +# Login as Privileged Role Administrator Connect-AzureAD ### Create users we'll add as AU members later @@ -48,10 +56,10 @@ Enable-AzureADDirectoryRole -RoleTemplateId "fe930be7-5e62-47db-91af-98c3a49a38b ``` -## Global Admin.ps1 -Run this script after the setup script to walk through the experience of a global admin creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. +## Step 2: Create administrative units and assign roles + +Run this script after the setup script to walk through the experience of creating and populating the AUs, and assigning the respective AU-scoped User Account and Helpdesk Admins. ```powershell -### Login as Global Administrator Connect-AzureAD <# Simple Administrative Unit (AU) Demo @@ -71,36 +79,36 @@ Get-AzureADUser | ft DisplayName, UserPrincipalName ### Setup Administrative Units ###################################################### #Create West Coast AU -New-AzureADAdministrativeUnit -Description “West Coast region” -DisplayName “West Coast” +New-AzureADMSAdministrativeUnit -Description “West Coast region” -DisplayName “West Coast” #Create East Coast AU -New-AzureADAdministrativeUnit -Description “East Coast region” -DisplayName “East Coast” +New-AzureADMSAdministrativeUnit -Description “East Coast region” -DisplayName “East Coast” ### Get the list of AUs -Get-AzureADAdministrativeUnit | ft DisplayName, Description +Get-AzureADMSAdministrativeUnit | ft DisplayName, Description ### Add West Coast AU member -$westCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” +$westCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” $initialDomain = (Get-AzureADDomain)[0].Name $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@$InitialDomain'" $westCoastUser2 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser2@$InitialDomain'" -Add-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId -RefObjectId $westCoastUser1.ObjectId -Add-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId -RefObjectId $westCoastUser2.ObjectId -Get-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId | Get-AzureADUser +Add-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id -RefObjectId $westCoastUser1.ObjectId +Add-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id -RefObjectId $westCoastUser2.ObjectId +Get-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id ### Add East Coast AU member -$eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” +$eastCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" $eastCoastUser2 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser2@$InitialDomain'" -Add-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId -RefObjectId $eastCoastUser1.ObjectId -Add-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId -RefObjectId $eastCoastUser2.ObjectId -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +Add-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id -RefObjectId $eastCoastUser1.ObjectId +Add-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id -RefObjectId $eastCoastUser2.ObjectId +Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId ################################################################################### ### Delegate Admin Permissions Scoped to Administrative Units ###################### ### Get list of available roles $admins = Get-AzureADDirectoryRole foreach($i in $admins) { - if($i.DisplayName -eq "User Account Administrator") { + if($i.DisplayName -eq "User Administrator") { $uaAdmin = $i } if($i.DisplayName -eq "Helpdesk Administrator") { @@ -110,41 +118,42 @@ foreach($i in $admins) { ### Add West Coast-scoped User Account Admin role member $westCoastUA = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUserAdmin@$InitialDomain'" -$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $westCoastUA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $uaAdmin.ObjectId -ObjectId $westCoastAU.ObjectId -RoleMemberInfo $uaRoleMemberInfo +$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $westCoastUA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $uaAdmin.ObjectId -Id $westCoastAU.Id -RoleMemberInfo $uaRoleMemberInfo ### Add West Coast-scoped Helpdesk Admin role member $westCoastHDA = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastHelpdeskAdmin@$InitialDomain'" -$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $westCoastHDA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $helpDeskAdmin.ObjectId -ObjectId $westCoastAU.ObjectId -RoleMemberInfo $hdaRoleMemberInfo +$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $westCoastHDA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $helpDeskAdmin.ObjectId -Id $westCoastHDA.Id -RoleMemberInfo $hdaRoleMemberInfo ### Get list of West coast AU Admins -Get-AzureADScopedRoleMembership -ObjectId $westCoastAU.ObjectId | fl * +Get-AzureADMSScopedRoleMembership -Id $westCoastAU.Id | fl * ### Add East Coast-scoped User Account Admin role member $eastcoastua = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUserAdmin@$InitialDomain'" -$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $eastCoastUA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $uaadmin.ObjectId -ObjectId $eastCoastAU.ObjectId -RoleMemberInfo $uaRoleMemberInfo +$uaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $eastCoastUA.Id } +Add-AzureADMSScopedRoleMembership -RoleId $uaadmin.ObjectId -Id $eastCoastAU.Id -RoleMemberInfo $uaRoleMemberInfo ### Add East Coast-scoped Helpdesk Admin role member $eastcoasthda = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastHelpdeskAdmin@$InitialDomain'" -$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.AzureAD.Model.RoleMemberInfo -Property @{ ObjectId = $eastCoastHDA.ObjectId } -Add-AzureADScopedRoleMembership -RoleObjectId $helpDeskAdmin.ObjectId -ObjectId $eastCoastAU.ObjectId -RoleMemberInfo $hdaRoleMemberInfo +$hdaRoleMemberInfo = New-Object -TypeName Microsoft.Open.MSGraph.Model.MsRoleMemberInfo -Property @{Id = $eastCoastHDA.Id } +Add-AzureADScopedRoleMembership -RoleId $helpDeskAdmin.ObjectId -Id $eastCoastAU.Id -RoleMemberInfo $hdaRoleMemberInfo ### Get list of East coast AU Admins -Get-AzureADScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * +Get-AzureADMSScopedRoleMembership -ObjectId $eastCoastAU.ObjectId | fl * ################################################################################### ``` -### AU UA Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their AU. +### Step 3 : Sign in as User Administrator + +Run this script to walk through the experience of an AU-scoped User Account Admin updating profile information, resetting passwords, and assigning licenses for users in their administrative unit. ```powershell ### Login as AU-scoped User Account Admin (WestCoastUserAdmin@, PS: Windows2000) Connect-AzureAD ### Get list of West Coast AU members -$westCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $westCoastAU.ObjectId | Get-AzureADUser +$westCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” +Get-AzureADMSAdministrativeUnitMember -Id $westCoastAU.Id ### Set department property (for example) for West Coast AU member. $initialDomain = (Get-AzureADDomain)[0].Name @@ -162,22 +171,24 @@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ### Get list of East Coast AU members $eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +Get-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id ### Attempt to set password for user in East Coast AU. All attempts to update users who are not members of West Coast AU should result in access denied. $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" Set-AzureADUserPassword -ObjectId $eastCoastUser1.ObjectId -Password $password ``` -### AU Helpdesk Admin.ps1 -Run this script after the Global Admin script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. +### Sign in as Helpdesk Administrator + +Run this script to walk through the experience of an AU-scoped Helpdesk Admin resetting passwords for users in their AU. + ```powershell #Login as East Coast Helpdesk Admin (EastCoastHelpdeskAdmin@, PS: Windows2000) Connect-AzureAD ### Get list of East Coast AU members -$eastCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” -Get-AzureADAdministrativeUnitMember -ObjectId $eastCoastAU.ObjectId | Get-AzureADUser +$eastCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” +Get-AzureADMSAdministrativeUnitMember -Id $eastCoastAU.Id | Get-AzureADUser ### Set password for user in East Coast AU $eastCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'EastCoastUser1@$InitialDomain'" @@ -188,10 +199,12 @@ $westCoastUser1 = Get-AzureADUser -Filter "UserPrincipalName eq 'WestCoastUser1@ Set-AzureADUserPassword -ObjectId $westCoastUser1.ObjectId -Password $password ``` -## Cleanup.ps1 -Run this script to delete the created users and AUs +## Cleanup + +Run this script to delete the created users and administrative units. + ```powershell -### Login as a Global Admin +### Login as Privileged Role Administrator Connect-AzureAD ### Cleanup demo @@ -199,7 +212,7 @@ Connect-AzureAD ### Get roles used in demo $admins = Get-AzureADDirectoryRole foreach($i in $admins) { - if($i.DisplayName -eq "User Account Administrator") { + if($i.DisplayName -eq "User Administrator") { $uaadmin = $i } if($i.DisplayName -eq "Helpdesk Administrator") { @@ -209,31 +222,32 @@ foreach($i in $admins) { ##### ## Delete all scoped role memberships used in demo -$adminunits = Get-AzureADAdministrativeUnit +$adminunits = Get-AzureADMSAdministrativeUnit foreach($adminunit in $adminunits) { - $adminScopes = Get-AzureADScopedRoleMembership -ObjectId $adminunit.ObjectId - foreach($SRM in $UaAdminScopes) { - Remove-AzureADScopedRoleMembership -ObjectId $uaadmin.ObjectId -ScopedRoleMembershipId $SRM.Id - Remove-AzureADScopedRoleMembership -ObjectId $helpdeskadmin.ObjectId -ScopedRoleMembershipId $SRM.Id + $adminScopes = Get-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId + + foreach($SRM in $adminScopes) { + + Remove-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId -ScopedRoleMembershipId $SRM.Id } } # Check all scoped role memberships were deleted foreach($adminunit in $adminunits) { - $adminScopes = Get-AzureADScopedRoleMembership -ObjectId $adminunit.ObjectId + $adminScopes = Get-AzureADMSScopedRoleMembership -Id $adminunit.ObjectId } #### ## Delete demo Administrative Units Get-AzureADAdministrativeUnit -$WestCoastAU = Get-AzureADAdministrativeUnit -Filter “displayname eq 'West Coast'” +$WestCoastAU = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'West Coast'” foreach ($au in $WestCoastAU) { - Remove-AzureADAdministrativeUnit –ObjectId $au.ObjectId + Remove-AzureADMSAdministrativeUnit –Id $au.Id } -$eastcoastau = Get-AzureADAdministrativeUnit -Filter “displayname eq 'East Coast'” +$eastcoastau = Get-AzureADMSAdministrativeUnit -Filter “displayname eq 'East Coast'” foreach ($au in $eastcoastau) { - Remove-AzureADAdministrativeUnit –ObjectId $au.ObjectId + Remove-AzureADMSAdministrativeUnit –Id $au.Id } -Get-AzureADAdministrativeUnit +Get-AzureADMSAdministrativeUnit #### ## Delete demo AU member users @@ -262,7 +276,7 @@ Remove-AzureADUser -ObjectId $mobileadmin.ObjectId #### Get-AzureADUser | ft DisplayName, UserPrincipalName -Get-AzureADAdministrativeUnit +Get-AzureADMSAdministrativeUnit ``` diff --git a/docs-conceptual/azureadps-2.0/account-not-in-system-error.md b/docs-conceptual/azureadps-2.0/account-not-in-system-error.md index c2bf19dd..2b33c4c1 100644 --- a/docs-conceptual/azureadps-2.0/account-not-in-system-error.md +++ b/docs-conceptual/azureadps-2.0/account-not-in-system-error.md @@ -4,15 +4,15 @@ description: How to solve "Account not in system" errors. services: active-directory documentationcenter: '' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell -ms.topic: article +ms.topic: troubleshooting ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # I get an error "\[your account] isn't in our system" diff --git a/docs-conceptual/azureadps-2.0/ad-pshell-v2-version-history.md b/docs-conceptual/azureadps-2.0/ad-pshell-v2-version-history.md index afdbbba0..985209d8 100644 --- a/docs-conceptual/azureadps-2.0/ad-pshell-v2-version-history.md +++ b/docs-conceptual/azureadps-2.0/ad-pshell-v2-version-history.md @@ -1,19 +1,18 @@ --- title: 'Azure Active Directory PowerShell for Graph: Version release history | Microsoft Docs' -description: This article lists all releases of the AzureAD and AzureADPreview PowerShell modules +description: This article lists all releases of the AzureAD and AzureADPreview PowerShell modules. services: active-directory documentationcenter: '' -author: billmath -manager: daveba +author: msewaweru +manager: CelesteDG editor: '' -ms.service: active-directory -ms.devlang: na +ms.devlang: powershell +ms.service: azure-active-directory ms.topic: reference ms.tgt_pltfrm: na ms.workload: identity -ms.date: 06/24/2019 -ms.subservice: hybrid -ms.author: billmath +ms.date: 04/25/2024 +ms.author: eunicewaweru ms.collection: M365-identity-device-management --- # Azure Active Directory PowerShell for Graph: Version release history @@ -21,139 +20,204 @@ The Azure Active Directory (Azure AD) team regularly updates Azure AD Connect wi This article is designed to help you keep track of the versions that have been released, and to understand what the changes are in the latest version. -## 2.0.2.85 - Preview release of the AzureADPreview module +## 2.0.2.182 - General Availability release of the AzureAD module -### Release status +### Release status -02/25/2020: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.85) +07/27/2023: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.182) -### New features and improvements +### New features and improvements -The following new cmdlets were added to the AzureADPreview module: +- Bug fix for the Microsoft Authentication Library (MSAL) support. -- Support for AuthorizationPolicy and PermissionGrantPolicy API - - Get-AzureADMSAuthorizationPolicy - - Set-AzureADMSAuthorizationPolicy - - Get-AzureADMSPermissionGrantPolicy - - New-AzureADMSPermissionGrantPolicy - - Remove-AzureADMSPermissionGrantPolicy -- Add label assignment capability to New-AzureADMSGroup and Set-AzureADMSGroup -- Add ResetRedemption parameter to New-AzureADMSInvitation to reset an external user's invitation redemption +## 2.0.2.180 - General Availability release of the AzureAD module -## 2.0.2.77 - Preview release of the AzureADPreview module +### Release status -### Release status +05/22/2023: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.180) -11/22//2019: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.77) +### New features and improvements -### New features and improvements +- Added support for the Microsoft Authentication Library (MSAL). -The following new cmdlets were added to the AzureADPreview module: +## 2.0.2.149 - Preview release of the AzureADPreview module + +### Release status + +02/01/2022: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.149) -- `Get-AzureADMSApplication` -- `New-AzureADMSApplication` -- `Set-AzureADMSApplication` -- `Set-AzureADMSApplicationLogo` -- `Remove-AzureADMSApplication` -- `New-AzureADMSApplicationPassword` -- `Remove-AzureADMSApplicationPassword` -- `New-AzureADMSApplicationKey` -- `Remove-AzureADMSApplicationKey` -- `Get-AzureADMSApplicationOwner` -- `Add-AzureADMSApplicationOwner` -- `Remove-AzureADMSApplicationOwner` -- `Get-AzureADMSApplicationExtensionProperty` -- `New-AzureADMSApplicationExtensionProperty` -- `Remove-AzureADMSApplicationExtensionProperty` +### New features and improvements -The new **Get-AzureADMSApplication** cmdlet retrieves the list of applications within the organization. +Fixed a bug with the Get-AzureADAuditDirectoryLogs that was not fetching all the rows. -The new **New-AzureADMSApplication** cmdlet creates (registers) a new application object. +## 2.0.2.138 - Preview release of the AzureADPreview module -The new **Set-AzureADMSApplication** cmdlet updates the properties of an application object. +### Release status -The new **Set-AzureADMSApplicationLogo** cmdlet sets the logo for an application object. +07/30/2021: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.138) -The new **Remove-AzureADMSApplication** cmdlet deletes an application object. +### New features and improvements -The new **New-AzureADMSApplicationPassword** cmdlet adds a strong password to an application. +The following new custom security attributes cmdlets were added to the AzureADPreview module: -The new **Remove-AzureADMSApplicationPassword** cmdlet remove a password from an application. +- `Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues` +- `Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue` +- `Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue` +- `Get-AzureADMSAttributeSet` +- `New-AzureADMSAttributeSet` +- `Set-AzureADMSAttributeSet` +- `Get-AzureADMSCustomSecurityAttributeDefinition` +- `New-AzureADMSCustomSecurityAttributeDefinition` +- `Set-AzureADMSCustomSecurityAttributeDefinition` -The new **New-AzureADMSApplicationKey** cmdlet adds a new key to an application. +## 2.0.2.137 - General Availability release of the AzureAD module -The new **Remove-AzureADMSApplicationKey** cmdlet removes a key from an application. +### Release status -The new **Get-AzureADMSApplicationOwner** cmdlet retrieves the list of owners for an application object. +07/30/2021: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.137) -The new **Add-AzureADMSApplicationOwner** cmdlet adds an owner for an application object. +### New features and improvements -The new **Remove-AzureADMSApplicationOwner** cmdlet removes an owner from an application object. +- Add parameter `IsAssignableToRole` to **New-AzureADMSGroup** and **Set-AzureADMSGroup** cmdlets. -The new **Get-AzureADMSApplicationExtensionProperty** cmdlet retrieves the list of extension properties on an application object. +## 2.0.2.105 - Preview release of the AzureADPreview module -The new **New-AzureADMSApplicationExtensionProperty** cmdlet creates an extension property on an application object. +### Release status -The new **Remove-AzureADMSApplicationExtensionProperty** cmdlet deletes an extension property from an application object. +06/30/2020: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.105) -All the things you can do in the existing cmdlets can also be done through the new "MS" version of cmdlets. Applications created using the new **New-AzureADMSApplication** cmdlet can sign-in Work/School, Personal Microsoft Account users. +### New features and improvements + +The following new cmdlets were added to the AzureADPreview module: +- Add parameter `BlockMsolPowerShell` to **Set-AzureADMSAuthorizationPolicy** cmdlet. +- Added parameter `Top` to **Get-AzureADAuditSignInLogs** cmdlet -## 2.0.2.76 - General Availability release of the AzureAD module + +## 2.0.2.104 - General Availability release of the AzureAD module ### Release status -11/22//2019: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.76) +06/29/2020: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.104) ### New features and improvements The following new cmdlets were added to the AzureAD module: -- `Get-AzureADMSApplication` -- `New-AzureADMSApplication` -- `Set-AzureADMSApplication` -- `Set-AzureADMSApplicationLogo` -- `Remove-AzureADMSApplication` -- `New-AzureADMSApplicationPassword` -- `Remove-AzureADMSApplicationPassword` -- `New-AzureADMSApplicationKey` -- `Remove-AzureADMSApplicationKey` -- `Get-AzureADMSApplicationOwner` -- `Add-AzureADMSApplicationOwner` -- `Remove-AzureADMSApplicationOwner` -- `Get-AzureADMSApplicationExtensionProperty` -- `New-AzureADMSApplicationExtensionProperty` -- `Remove-AzureADMSApplicationExtensionProperty` +- `New-AzureADMSConditionalAccessPolicy`- creates a new conditional access policy in Azure Active Directory. +- `Get-AzureADMSConditionalAccessPolicy` - retrieves the list of Azure Active Directory conditional acces policies. +- `Set-AzureADMSConditionalAccessPolicy` - updates the properties of a conditional access policy in Azure Active Directory. +- `Remove-AzureADMSConditionalAccessPolicy` - deletes an Azure Active Directory conditional access policy. +- `New-AzureADMSNamedLocationPolicy` - creates a new named location policy in Azure Active Directory. +- `Get-AzureADMSNamedLocationPolicy` - retrieves the list of Azure Active Directory named location policies. +- `Set-AzureADMSNamedLocationPolicy` - updates the properties of a named location policy in Azure Active Directory. +- `Remove-AzureADMSNamedLocationPolicy` - deletes an Azure Active Directory named location policy. + +## 2.0.2.102 - Preview release of the AzureADPreview module + +### Release status + +05/14/2020: Released for installation and upgrade from the PowerShell Gallery + +### New features and improvements + +The following new cmdlets were added to the AzureADPreview module: + +- `New-AzureADMSApplicationFromApplicationTemplate` - creates a new application based on a applicationTemplate (Azure AD Gallery app or Non-Gallery) +- `New-AzureADMSPermissionGrantConditionSet` - creates a new permission grant conditional set in Azure Active Directory. +- `Get-AzureADMSPermissionGrantConditionSet` - retrieves the list of Azure Active Directory permission grant conditional set. +- `Set-AzureADMSPermissionGrantConditionSet` - updates the properties of a permission grant conditional set in Azure Active Directory. +- `Remove-AzureADMSPermissionGrantConditionSet` - deletes an Azure Active Directory permission grant conditional set. +- `New-AzureADMSConditionalAccessPolicy` - creates a new conditional access policy in Azure Active Directory. +- `Get-AzureADMSConditionalAccessPolicy` - retrieves the list of Azure Active Directory conditional acces policies. +- `Set-AzureADMSConditionalAccessPolicy` - updates the properties of a conditional access policy in Azure Active Directory. +- `Remove-AzureADMSConditionalAccessPolicy` - deletes an Azure Active Directory conditional access policy. +- `New-AzureADMSNamedLocationPolicy` - creates a new named location policy in Azure Active Directory. +- `Get-AzureADMSNamedLocationPolicy` - retrieves the list of Azure Active Directory named location policies. +- `Set-AzureADMSNamedLocationPolicy` - updates the properties of a named location policy in Azure Active Directory. +- `Remove-AzureADMSNamedLocationPolicy` - deletes an Azure Active Directory named location policy. + +Added parameters ‘Top’ and ‘All’ to **Get-AzureADAdministrativeUnitMember** cmdlet + +### Minor breaking changes: + +• The cmdlet **New-AzureADMSPermissionGrantPolicy** no longer support the parameters “includes” and “excludes”. +• The cmdlet **Set-AzureADMSPermissionGrantPolicy** no longer support the parameters “includes” and “excludes”. + + +## 2.0.2.85 - Preview release of the AzureADPreview module -The new **Get-AzureADMSApplication** cmdlet retrieves the list of applications within the organization. +### Release status -The new **New-AzureADMSApplication** cmdlet creates (registers) a new application object. +02/25/2020: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.85) + +### New features and improvements + +The following new cmdlets were added to the AzureADPreview module: + +- Support for AuthorizationPolicy and PermissionGrantPolicy API + - `Get-AzureADMSAuthorizationPolicy` + - `Set-AzureADMSAuthorizationPolicy` + - `Get-AzureADMSPermissionGrantPolicy` + - `New-AzureADMSPermissionGrantPolicy` + - `Remove-AzureADMSPermissionGrantPolicy` +- Add label assignment capability to `New-AzureADMSGroup` and `Set-AzureADMSGroup` +- Add ResetRedemption parameter to `New-AzureADMSInvitation` to reset an external user's invitation redemption -The new **Set-AzureADMSApplication** cmdlet updates the properties of an application object. +## 2.0.2.77 - Preview release of the AzureADPreview module -The new **Set-AzureADMSApplicationLogo** cmdlet sets the logo for an application object. +### Release status -The new **Remove-AzureADMSApplication** cmdlet deletes an application object. +11/22//2019: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/2.0.2.77) -The new **New-AzureADMSApplicationPassword** cmdlet adds a strong password to an application. +### New features and improvements -The new **Remove-AzureADMSApplicationPassword** cmdlet remove a password from an application. +The following new cmdlets were added to the AzureADPreview module: -The new **New-AzureADMSApplicationKey** cmdlet adds a new key to an application. +- `Get-AzureADMSApplication` - retrieves the list of applications within the organization. +- `New-AzureADMSApplication` - creates (registers) a new application object. +- `Set-AzureADMSApplication` - updates the properties of an application object. +- `Set-AzureADMSApplicationLogo` - sets the logo for an application object. +- `Remove-AzureADMSApplication` - deletes an application object. +- `New-AzureADMSApplicationPassword` - adds a strong password to an application. +- `Remove-AzureADMSApplicationPassword` - removes a password from an application. +- `New-AzureADMSApplicationKey` - adds a new key to an application. +- `Remove-AzureADMSApplicationKey` - removes a key from an application. +- `Get-AzureADMSApplicationOwner` - retrieves the list of owners for an application object. +- `Add-AzureADMSApplicationOwner` - adds an owner for an application object. +- `Remove-AzureADMSApplicationOwner` - removes an owner from an application object. +- `Get-AzureADMSApplicationExtensionProperty` - retrieves the list of extension properties on an application object. +- `New-AzureADMSApplicationExtensionProperty` - creates an extension property on an application object. +- `Remove-AzureADMSApplicationExtensionProperty` - deletes an extension property from an application object. + +All the things you can do in the existing cmdlets can also be done through the new "MS" version of cmdlets. Applications created using the new **New-AzureADMSApplication** cmdlet can sign-in Work/School and Personal Microsoft Account users. -The new **Remove-AzureADMSApplicationKey** cmdlet removes a key from an application. -The new **Get-AzureADMSApplicationOwner** cmdlet retrieves the list of owners for an application object. +## 2.0.2.76 - General Availability release of the AzureAD module -The new **Add-AzureADMSApplicationOwner** cmdlet adds an owner for an application object. +### Release status -The new **Remove-AzureADMSApplicationOwner** cmdlet removes an owner from an application object. +11/22//2019: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureAD/2.0.2.76) -The new **Get-AzureADMSApplicationExtensionProperty** cmdlet retrieves the list of extension properties on an application object. +### New features and improvements -The new **New-AzureADMSApplicationExtensionProperty** cmdlet creates an extension property on an application object. +The following new cmdlets were added to the AzureAD module: -The new **Remove-AzureADMSApplicationExtensionProperty** cmdlet deletes an extension property from an application object. +- `Get-AzureADMSApplication` - retrieves the list of applications within the organization. +- `New-AzureADMSApplication` - creates (registers) a new application object. +- `Set-AzureADMSApplication` - pdates the properties of an application object. +- `Set-AzureADMSApplicationLogo` - sets the logo for an application object. +- `Remove-AzureADMSApplication` - deletes an application object. +- `New-AzureADMSApplicationPassword` - dds a strong password to an application. +- `Remove-AzureADMSApplicationPassword` - removes a password from an application. +- `New-AzureADMSApplicationKey` - adds a new key to an application. +- `Remove-AzureADMSApplicationKey` - removes a key from an application. +- `Get-AzureADMSApplicationOwner` - retrieves the list of owners for an application object. +- `Add-AzureADMSApplicationOwner` - adds an owner for an application object. +- `Remove-AzureADMSApplicationOwner` - removes an owner from an application object. +- `Get-AzureADMSApplicationExtensionProperty` - retrieves the list of extension properties on an application object. +- `New-AzureADMSApplicationExtensionProperty` - creates an extension property on an application object. +- `Remove-AzureADMSApplicationExtensionProperty` - deletes an extension property from an application object. All the things you can do in the existing cmdlets can also be done through the new "MS" version of cmdlets. Applications created using the new **New-AzureADMSApplication** cmdlet can sign-in Work/School, Personal Microsoft Account users. @@ -167,18 +231,18 @@ All the things you can do in the existing cmdlets can also be done through the n The following new cmdlets are added in this release: - - Add-AzureADMSServicePrincipalDelegatedPermissionClassification - - Get-AzureADMSApplicationTemplate - - Get-AzureADMSPasswordSingleSignOnCredential - - Get-AzureADMSServicePrincipalDelegatedPermissionClassification - - New-AzureADMSPasswordSingleSignOnCredential - - Remove-AzureADMSPasswordSingleSignOnCredential - - Remove-AzureADMSServicePrincipalDelegatedPermissionClassification - - Set-AzureADMSPasswordSingleSignOnCredential + - `Add-AzureADMSServicePrincipalDelegatedPermissionClassification` + - `Get-AzureADMSServicePrincipalDelegatedPermissionClassification` + - `Remove-AzureADMSServicePrincipalDelegatedPermissionClassification` + - `Get-AzureADMSApplicationTemplate` + - `Get-AzureADMSPasswordSingleSignOnCredential` + - `New-AzureADMSPasswordSingleSignOnCredential` + - `Remove-AzureADMSPasswordSingleSignOnCredential` + - `Set-AzureADMSPasswordSingleSignOnCredential` The new **-AzureADMSServicePrincipalDelegatedPermissionClassification** cmdlets enable customers to create/read and delete delegated permission classifications which are contained entity defined on the Azure Active Directory ServicePrincipal entity. -The new **-AzureADMSPasswordSingleSignOnCredential** cmdlets allow customers to manage the credentials for Password SSO applications. Users can perform operation to their own credentials, users can read group credentials, and application owner or global admin with the right roles and RBAC permission can do CRUD operations for other user or group credentials. +The new **-AzureADMSPasswordSingleSignOnCredential** cmdlets allow customers to manage the credentials for Password SSO applications. Users can perform operation to their own credentials, users can read group credentials, and application owner with the right roles and RBAC permission can do CRUD operations for other user or group credentials. The new **Get-AzureADMSApplicationTemplate** allows customers to list the applicationTemplate objects from the AzureAD Gallery / App Marketplace. @@ -252,12 +316,12 @@ This release fixes a bug where the Disconnect-AzureAD cmdlet, in specific condit The following new cmdlets are added in this release: - - Add-AzureADMSFeatureRolloutPolicyDirectoryObject - - Get-AzureADMSFeatureRolloutPolicy - - New-AzureADMSFeatureRolloutPolicy - - Remove-AzureADMSFeatureRolloutPolicy - - Remove-AzureADMSFeatureRolloutPolicyDirectoryObject - - Set-AzureADMSFeatureRolloutPolicy + - `Add-AzureADMSFeatureRolloutPolicyDirectoryObject` + - `Get-AzureADMSFeatureRolloutPolicy` + - `New-AzureADMSFeatureRolloutPolicy` + - `Remove-AzureADMSFeatureRolloutPolicy` + - `Remove-AzureADMSFeatureRolloutPolicyDirectoryObject` + - `Set-AzureADMSFeatureRolloutPolicy` ## 2.0.2.32 - Preview release of the AzureADPreview module @@ -268,19 +332,13 @@ The following new cmdlets are added in this release: ### New features and improvements The following new cmdlets are added in this release: - - Get-AzureADMSRoleAssignment - - - Get-AzureADMSRoleDefinition - - - New-AzureADMSRoleAssignment - - - New-AzureADMSRoleDefinition - - - Remove-AzureADMSRoleAssignment - - - Remove-AzureADMSRoleDefinition - - - Set-AzureADMSRoleDefinition + - `Get-AzureADMSRoleAssignment` + - `Get-AzureADMSRoleDefinition` + - `New-AzureADMSRoleAssignment` + - `New-AzureADMSRoleDefinition` + - `Remove-AzureADMSRoleAssignment` + - `Remove-AzureADMSRoleDefinition` + - `Set-AzureADMSRoleDefinition` Added support for -Filter parameter in Get-AzureADDirectoryRole cmdlet @@ -331,7 +389,7 @@ The following new cmdlets were added to the AzureADPreview module: - `Set-AzureADMSPrivilegedRoleAssignmentRequest` - `Set-AzureADMSPrivilegedRoleSetting` -Read more about [Azure AD Privileged Role management](https://docs.microsoft.com/azure/active-directory/privileged-identity-management/) +Read more about [Azure AD Privileged Role management](/azure/active-directory/privileged-identity-management/). #### Trust Framework Policy Management @@ -340,14 +398,14 @@ Read more about [Azure AD Privileged Role management](https://docs.microsoft.com - `Remove-AzureADMSTrustFrameworkPolicy` - `Set-AzureADMSTrustFrameworkPolicy` -Read more about the [B2C Trust Framework policies](https://docs.microsoft.com/azure/active-directory-b2c/active-directory-b2c-reference-trustframeworks-defined-ief-custom#understand-trust-framework-policies) +Read more about the [B2C Trust Framework policies](/azure/active-directory-b2c/active-directory-b2c-reference-trustframeworks-defined-ief-custom). #### Directory Auditing - `Get-AzureADAuditDirectoryLogs` - `Get-AzureADAuditSignInLogs` -Read more about [Azure AD directory auditing](https://docs.microsoft.com/azure/active-directory/reports-monitoring/) +Read more about [Azure AD directory auditing](/azure/active-directory/reports-monitoring/). ## 2.0.2.17 Public Preview release of the AzureADPreview module ### Release status @@ -560,3 +618,10 @@ Read more about [Azure AD directory auditing](https://docs.microsoft.com/azure/a ## 1.1.143.0 Public Preview release of the AzureADPreview module ### Release status 6/30/2016: Released for installation and upgrade from the [PowerShell Gallery](https://www.powershellgallery.com/packages/AzureADPreview/1.1.143.0) + +## Next steps + +Read more about: +- [Azure AD Privileged role management](/azure/active-directory/privileged-identity-management/) +- [B2C Trust Framework policies](/azure/active-directory-b2c/active-directory-b2c-reference-trustframeworks-defined-ief-custom) +- [Azure AD directory auditing](/azure/active-directory/reports-monitoring/) diff --git a/docs-conceptual/azureadps-2.0/importing-data.md b/docs-conceptual/azureadps-2.0/importing-data.md index fda80212..241f6e42 100644 --- a/docs-conceptual/azureadps-2.0/importing-data.md +++ b/docs-conceptual/azureadps-2.0/importing-data.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Import data into my directory' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Importing data into my directory There are several ways you can use PowerShell to import data into your directory, but the most commonly used method is to use a CSV file. This file can either be manually created, for example using Excel, or it can be exported from an existing data source such as a SQL database or an HR application. Here are some common scenarios for import data into Azure Active Directory: diff --git a/docs-conceptual/azureadps-2.0/install-adv2.md b/docs-conceptual/azureadps-2.0/install-adv2.md index 7798bab1..e062b45b 100644 --- a/docs-conceptual/azureadps-2.0/install-adv2.md +++ b/docs-conceptual/azureadps-2.0/install-adv2.md @@ -1,54 +1,77 @@ --- -services: active-directory -documentationcenter: '' title: 'Install AzureAD PowerShell for Graph' -ms.service: active-directory +description: Installation guidance for the Azure AD PowerShell module. +ms.service: azure-active-directory ms.workload: identity -ms.tgt_pltfrm: na -ms.devlang: powershell -ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.topic: overview +ms.date: 04/25/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Install Azure Active Directory PowerShell for Graph -You can use the Azure Active Directory PowerShell Module Version for Graph for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. The cmdlets listed here are different than the MSOL cmdlets which are part of Azure Active Directory Version 1.0. +>[!IMPORTANT] +> Azure AD Powershell is planned for deprecation on **March 30, 2024**. For more details on the deprecation plans, see the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/important-azure-ad-graph-retirement-and-powershell-module/ba-p/3848270). We encourage you to continue migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview), which is the recommended module for interacting with Azure AD. In addition, Microsoft Graph PowerShell allows you access to all Microsoft Graph APIs and is available on PowerShell 7. For answers to frequent migration queries, see the [Migration FAQ](migration-faq.yml). -The Azure AD PowerShell for Graph module has two versions: a Public preview version and a General Availability version. It is not recommended to use the Public Preview version for production scenarios. -The Azure AD PowerShell for Graph preview module can be downloaded from the PowerShell Gallery at the [AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview) page. -The Azure AD PowerShell for Graph General Availability module can be downloaded from the PowerShell Gallery at the [AzureAD](https://www.powershellgallery.com/packages/AzureAD) page. +You can use the Azure Active Directory PowerShell module version for Graph for Azure AD administrative tasks such as user management, domain management and for configuring single sign-on. The cmdlets listed here are different from the MSOnline cmdlets which are part of Azure Active Directory PowerShell version 1.0. + +The Azure AD PowerShell for Graph module has two versions: a Public Preview version and a General Availability (GA) version. It isn't recommended to use the Public Preview version for production scenarios. + +Download the modules from the PowerShell Gallery use the following; +- [AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview) +- [AzureAD](https://www.powershellgallery.com/packages/AzureAD) ## Azure Active Directory PowerShell for Graph release version history -The release history for the Azure AD module and the Azure AD Preview module is here: https://docs.microsoft.com/powershell/azure/active-directory/ad-pshell-v2-version-history +The release history for the Azure AD module and the Azure AD Preview module is here:[azure active directory powershell for graph: version release history](ad-pshell-v2-version-history.md). ## Installing the Azure AD Module -The Azure AD Module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: Windows 8.1, Windows 8, Windows 7, Windows Server 2012 R2, Windows Server 2012, or Windows Server 2008 R2. +### Prerequisites + +The Azure AD module is supported on the following Windows operating systems with the default version of Microsoft .NET Framework and Windows PowerShell: + +:::row::: + :::column::: + - Windows 8.1 + - Windows 8 + - Windows 7 + :::column-end::: + :::column::: + - Windows Server 2012 R2, + - Windows Server 2012 + - Windows Server 2008 R2. + :::column-end::: +:::row-end::: + +>[!Note] +> The Azure AD PowerShell module is not compatible with PowerShell 7. It is only supported in PowerShell 5.1. -If your computer has all the prerequisites for the installation, to install the General Availability version of the module on your computer you can run +To install the General Availability version of the module, run: ```powershell Install-Module AzureAD ``` -To install the public preview release, use +To install the public preview release, run: ```powershell Install-module AzureADPreview ``` -Note that you cannot install both the preview version and the GA version on the same computer at the same time. +You cannot install both the preview version and the GA version on the same computer at the same time. ### About the PowerShell Gallery -The Azure AD module is distributed using the PowerShell gallery. Installing items from the Gallery requires the latest version of the PowerShellGet module, which is available in Windows 10, in Windows Management Framework (WMF) 5.0, or in the MSI-based installer (for PowerShell 3 and 4). + +The Azure AD module is distributed using the PowerShell Gallery. Installing items from the gallery requires the latest version of the PowerShellGet module, which is available in Windows 10, in Windows Management Framework (WMF) 5.0, or in the MSI-based installer (for PowerShell 3 and 4). - [**Get Windows 10**](https://go.microsoft.com/fwlink/?LinkID=624830&clcid=0x409), - [**Get WMF 5.0**](https://go.microsoft.com/fwlink/?LinkId=398175), or - [**Get MSI Installer**](https://go.microsoft.com/fwlink/?LinkID=746217&clcid=0x409) -With the latest[PowerShellGet](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409)module, you can: + +With the latest [PowerShellGet](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) module, you can: + + Search through items in the Gallery with [**Find-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) and [**Find-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) + Save items to your system from the Gallery with [**Save-Module**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409)    and [**Save-Script**](https://go.microsoft.com/fwlink/?LinkID=760387&clcid=0x409) @@ -61,7 +84,9 @@ Check out the [Getting Started](https://www.powershellgallery.com/) page for mor ### Supported Operating Systems The **PowerShellGet** module requires **PowerShell 3.0 or newer**. + Therefore, **PowerShellGet** requires one of the following operating systems: + - Windows 10 - Windows 8.1 Pro - Windows 8.1 Enterprise @@ -74,27 +99,27 @@ Therefore, **PowerShellGet** requires one of the following operating systems: ## Updating the Azure AD Module -You can check the version of the module you have installed on your computer by running this command: +To check the version of the module installed on your computer run this command: ```PowerShell -PS C:\WINDOWS\system32> Get-Module AzureADPreview +Get-Module AzureADPreview ModuleType Version Name                ExportedCommands ---------- ------- ----                ---------------- Binary     2.0.0.7 azureadpreview     {Add-AzureADAdmini... ``` -To update the version of the Azure AD PowerShell module on your computer, re-run the **Install-Module** cmdlet: +To update the version of the Azure AD PowerShell module on your computer, rerun the **Install-Module** cmdlet: ```PowerShell -PS C:\WINDOWS\system32> Install-Module AzureADPreview +Install-Module AzureADPreview ``` -This command checks the PowerShell gallery to see if a newer version is available and installs it on your computer if the version on the PowerShell Gallery is newer than the one installed on your computer. +This command checks the PowerShell gallery to see if a newer version is available. If yes, the newer than the one installed on your computer. ## Connect to Azure AD Before you can run any of the cmdlets discussed in this article, you must first connect to your online service. -To do so, run the cmdlet **Connect-AzureAD** at the Windows PowerShell command prompt. You will then be prompted for your credentials. If you want, you can supply your credentials in advance, for example: +To do so, run the cmdlet **Connect-AzureAD** at the Windows PowerShell command prompt. You'll then be prompted for your credentials. If you want, you can supply your credentials in advance, for example: ```PowerShell $AzureAdCred = Get-Credential @@ -104,6 +129,9 @@ Connect-AzureAD -Credential $AzureAdCred The first command prompts for credentials and stores them as $AzureAdCred. The next command uses those credentials as $azureadcred to connect to the service. +> [!Note] +> The Azure AD and Azure AD Preview modules comprise of cmdlets with different naming conventions i.e. `-AzureAD` and `-AzureADMS`. The `-AzureAD` cmdlets connect to the Azure AD Graph endpoint `https://graph.windows.net` while the `-AzureADMS` cmdlets make calls to the Microsoft Graph endpoint `graph.microsoft.com`. Authentication is handled silently when you change the calls from one endpoint to another and you are not prompted for the credentials again. + To connect to a specific environment of Azure Active Directory, use the _AzureEnvironment_ parameter, as follows: ```PowerShell @@ -113,22 +141,6 @@ Connect-AzureAD -AzureEnvironment "AzureGermanyCloud" This example connects your PowerShell session to the German AzureAD environment. See **Connect-AzureAD** for more information. +## Next steps -## More about Windows PowerShell - -Windows PowerShell is a task-based command-line shell and scripting language designed for system administration. -Unlike most shells, which accept and return text, Windows PowerShell is built on top of the .NET Framework, and accepts and returns .NET Framework objects. - -Windows PowerShell introduces the concept of a cmdlet (pronounced "command-let"), a simple, single-function command-line tool built into the shell. -Cmdlets have the following naming convention: a verb and noun separated by a dash (-), such as **Get-Help**, **Get-Process**, and **Start-Service**. -Windows PowerShell includes more than one hundred basic core cmdlets. - -For more information about, or for the syntax of, any of the cmdlets, use the `Get-Help ` command, where `` is the name of the cmdlet that you want to research. -For more detailed information, you can run any of the following commands: - -* `Get-Help -Detailed` -* `Get-Help -Examples` -* `Get-Help -Full` - -For more information about Windows PowerShell, see the [Getting Started with Windows PowerShell](https://msdn.microsoft.com/powershell/scripting/getting-started/getting-started-with-windows-powershell). - +- See the [New features and improvements](ad-pshell-v2-version-history.md). \ No newline at end of file diff --git a/docs-conceptual/azureadps-2.0/migration-faq.yml b/docs-conceptual/azureadps-2.0/migration-faq.yml new file mode 100644 index 00000000..1c5904b7 --- /dev/null +++ b/docs-conceptual/azureadps-2.0/migration-faq.yml @@ -0,0 +1,38 @@ +### YamlMime:FAQ +metadata: + title: 'Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell migration FAQ' + description: Answers to frequently asked questions about the migration from Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell. + ms.service: azure-active-directory + ms.workload: identity + ms.topic: article + ms.date: 05/28/2025 + ms.author: eunicewaweru + author: msewaweru +title: Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell migration FAQ +summary: This article answers common questions about migrating from Azure AD PowerShell to Microsoft Graph and Microsoft Entra PowerShell modules. + +sections: + - name: Ignored + questions: + - question: What happens to Azure AD PowerShell after March 30, 2024? + answer: | + As of March 30, 2024, Azure AD, Azure AD Preview, and MS Online PowerShell modules are deprecated and support will only be offered for critical security fixes until March 30, 2025. As of May 30, 2025, MSOnline is retired. + + - question: What is Microsoft doing about the gaps in functionality between Azure AD and Microsoft Graph PowerShell modules? + answer: | + We've been updating Microsoft Graph PowerShell to match the old modules. To help with migration, see the [cmdlet map](/powershell/microsoftgraph/azuread-msoline-cmdlet-map) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Graph PowerShell. + + The Microsoft Entra PowerShell module is also available, offering over 90% parity with Azure AD PowerShell. To help with migration, see the [cmdlet map](/powershell/entra-powershell/azuread-powershell-to-entra-powershell-mapping) of MSOnline and Azure AD PowerShell cmdlets to Microsoft Entra PowerShell.. + + - question: What is Microsoft doing to improve the Microsoft Graph PowerShell user experience? + answer: | + Microsoft Graph PowerShell cmdlets are created automatically from the API schema and are always up to date. However, they might not be as easy to use as they're autogenerated. + + We have built Microsoft Entra PowerShell to provide a more user-friendly experience, with cmdlets that are easier to use and understand. + [Microsoft Entra PowerShell](/powershell/entra-powershell/overview) is built on top of Microsoft Graph PowerShell, is fully operable with Microsoft Graph PowerShell, enabling you to perform complex operations with simple, well-documented cmdlets. + + - question: How is Microsoft going to support users who are migrating from Azure AD and MSOnline PowerShell modules? + answer: | + Microsoft has invested significant effort into the Microsoft Graph PowerShell and Microsoft Entra PowerShell modules to provide feature parity with the retiring Azure AD and MSOnline modules. These modules are regularly updated to address gaps and improve the migration experience. + + Send us your feedback or suggestions on how we can improve Microsoft Entra ID management within Microsoft Graph PowerShell SDK by [logging an issue](https://github.com/microsoftgraph/msgraph-sdk-powershell/issues/new). diff --git a/docs-conceptual/azureadps-2.0/new-user-sample.md b/docs-conceptual/azureadps-2.0/new-user-sample.md index 073491cd..1a52f1cc 100644 --- a/docs-conceptual/azureadps-2.0/new-user-sample.md +++ b/docs-conceptual/azureadps-2.0/new-user-sample.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'Create a new user' -ms.service: active-directory +description: "This example shows how to create a new user in Azure Active Directory. The cmdlet used is [New-AzureADUser]()." +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Creating a new user in Azure AD @@ -20,25 +21,32 @@ The cmdlet used is [New-AzureADUser](). This cmdlet has many parameters that you + DisplayName - contains the display name for the new user, in our example this is "Abby Brown" + MailNickName - contains the email alias of the new user, we'll set it to "AbbyB" -+ UserPrincipalName - contains the UserPrincipalName (UPN) of this user. The UPN is what the user will use when they sign in into Azure AD. The common structure is @, so for Abby Brown in Contoso.com, the UPN would be "AbbyB@contoso.com" -+ AccountEnabled - this indicates whether the account is enabled for sign in. If you set it to $False, the user will not be able to use the account, but you can set it ti $True right now or do that later if you need to perform other configuration tasks for the new user, such as assigning licenses or applications. ++ UserPrincipalName - contains the UserPrincipalName (UPN) of this user. The UPN is what the user will use when they sign in into Azure AD. The common structure is \@\, so for Abby Brown in Contoso.com, the UPN would be "AbbyB@contoso.com" ++ AccountEnabled - this indicates whether the account is enabled for sign in. If you set it to $False, the user will not be able to use the account, but you can set it to $True right now or do that later if you need to perform other configuration tasks for the new user, such as assigning licenses or applications. + + PasswordProfile - Specifies the user's password profile. Note that the parameter type for this parameter is "PasswordProfile". in order to pass a parameter of this type, you first need to create a variable in PowerShell with that type. We can do that with the New-Object cmdlet: -```powershell $PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile``` +```powershell +$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile +``` Then you can proceed to set the value of the password in this variable: -``` powershell $PasswordProfile.Password = "" ``` +``` powershell +$PasswordProfile.Password = "" +``` To create the user, call the New-AzureADUser cmdlet with the parameter values: -```powershell New-AzureADUser -AccountEnabled $True -DisplayName "Abby Brown" -PasswordProfile $PasswordProfile -MailNickName "AbbyB" -UserPrincipalName "AbbyB@contoso.com"``` +```powershell +New-AzureADUser -AccountEnabled $True -DisplayName "Abby Brown" -PasswordProfile $PasswordProfile -MailNickName "AbbyB" -UserPrincipalName "AbbyB@contoso.com" +``` PowerShell will return the new user object you just created and show the ObjectId: ```powershell ObjectId DisplayName UserPrincipalName UserType -------- ----------- ----------------- -------- -f36634c8-8a93-4909-9248-0845548bc515 New User NewUser32@drumkit.onmicrosoft.com Member +f36634c8-8a93-4909-9248-0845548bc515 New User AbbyB@contoso.com Member -``` \ No newline at end of file +``` diff --git a/docs-conceptual/azureadps-2.0/overview.md b/docs-conceptual/azureadps-2.0/overview.md index 52db72ad..57102e63 100644 --- a/docs-conceptual/azureadps-2.0/overview.md +++ b/docs-conceptual/azureadps-2.0/overview.md @@ -1,28 +1,39 @@ --- -services: active-directory -documentationcenter: '' -title: 'Overview AzureAD' -ms.service: active-directory +title: 'Azure AD PowerShell overview' +description: An introduction to the Azure AD PowerShell module. +ms.service: azure-active-directory ms.workload: identity -ms.tgt_pltfrm: na -ms.devlang: powershell -ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.topic: overview +ms.date: 04/25/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo --- + # Azure Active Directory PowerShell for Graph -Azure Active Directory PowerShell for Graph (AzureAD) is a module IT Pros commonly use to manage their Azure Active Directory. The cmdlets in the Azure AD module enable you to retrieve data from the directory, create new objects in the directory, update existing objects, remove objects, as well as configure the directory and its features. +>[!IMPORTANT] +> Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the [deprecation update](https://techcommunity.microsoft.com/t5/microsoft-entra-blog/important-update-deprecation-of-azure-ad-powershell-and-msonline/ba-p/4094536) After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025. +> +> We recommend migrating to [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the [Migration FAQ](/powershell/azure/active-directory/migration-faq). *Note:* Versions 1.0.x of MSOnline may experience disruption after June 30, 2024. + + +Azure Active Directory PowerShell for Graph (Azure AD PowerShell) is a module IT Pros commonly use to manage their Azure Active Directory. The cmdlets in the Azure AD PowerShell module enable you to retrieve data from the directory, create new objects in the directory, update existing objects, remove objects, as well as configure the directory and its features. -If you are developing new PowerShell scripts with Azure AD cmdlets we advise you to use the newer [Azure Active Directory PowerShell for Graph cmdlets](/powershell/module/azuread?view=azureadps-2.0). +For more information about, or for the syntax of, any of the cmdlets, use the `Get-Help ` command, where `` is the name of the cmdlet that you want to research. +For more detailed information, you can run any of the following commands: -Please refer to the below detailed description of the modules for a full list of cmdlets and functionality. +* `Get-Help -Detailed` +* `Get-Help -Examples` +* `Get-Help -Full` +If you are developing new PowerShell scripts with Azure AD cmdlets we advise you to use the newer [Azure Active Directory PowerShell for Graph cmdlets](/powershell/module/azuread?view=azureadps-2.0&preserve-view=true). + +Refer to the modules below for a full list of cmdlets and their functionality. Module | Description ------ | ----------- -[AzureAD](/powershell/module/azuread?view=azureadps-2.0) | Azure Active Directory PowerShell for Graph -[MSOnline](/powershell/module/msonline?view=azureadps-1.0)| MSOnline PowerShell +[AzureAD](/powershell/module/azuread?view=azureadps-2.0&preserve-view=true) | Azure Active Directory PowerShell for Graph +[MSOnline](/powershell/module/msonline?view=azureadps-1.0&preserve-view=true)| MSOnline PowerShell +[Microsoft Graph PowerShell](/powershell/microsoftgraph/overview?view=graph-powershell-1.0&preserve-view=true) (Recommended)| Microsoft Graph PowerShell + diff --git a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md index 1205c312..838cc925 100644 --- a/docs-conceptual/azureadps-2.0/recovering-deleted-data.md +++ b/docs-conceptual/azureadps-2.0/recovering-deleted-data.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Recover deleted data' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Recovering deleted data If you have accidentally deleted data from your directory there may be some options for recovering the lost data using PowerShell. You can recover deleted Applications and deleted Unified Groups in the first 30 days after deletion. This article describes how to do that. @@ -34,10 +34,10 @@ PS C:\WINDOWS\system32> Get-AzureADDeletedApplication ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 00001111-aaaa-2222-bbbb-3333cccc4444 My Properties Bag ``` -Within the first 30 days after an object is deleted, it can be recovered using the Recover-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: +Within the first 30 days after an object is deleted, it can be recovered using the Restore-AzureADMSDeletedDirectoryObject cmdlet. To recover a deleted directory pobject you must specify the Id of the object. This is what you see when you recover a deleted group: ```powershell Restore-AzureADMSDeletedDirectoryObject -Id 822cda93-4d5b-4c60-86d9-5d395e37afb4 @@ -55,11 +55,11 @@ The first cmdlet will retrieve the deleted unified groups in your directory, the If you want to recover a deleted application object, you can use ```powershell -Restore-AzureADDeletedApplication -ObjectId 9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 +Restore-AzureADDeletedApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ObjectId AppId DisplayName -------- ----- ----------- -9a7d49c5-42ee-47a3-bad7-17cae5bb8f26 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb 7dba6cec-ffd5-40af-ba40-1eb158574b5a My Properties Bag ``` If you want to permanently delete a unified group to prevent anyone from recovering it, you can use @@ -68,4 +68,4 @@ Remove-AzureADMSDeletedDirectoryObject -Id 854e0412-6975-4ac0-94a3-9bfff671b7f8 ``` >Note: If you attempt to recover a deleted unified group for which the SAMAccountName already exists the cmdlet will fail. You must first remove the existing SAMAccountName by either changing it or deleting the object that has it. -> \ No newline at end of file +> diff --git a/docs-conceptual/azureadps-2.0/signing-in-service-principal.md b/docs-conceptual/azureadps-2.0/signing-in-service-principal.md index 169d2103..d95a7ace 100644 --- a/docs-conceptual/azureadps-2.0/signing-in-service-principal.md +++ b/docs-conceptual/azureadps-2.0/signing-in-service-principal.md @@ -2,15 +2,16 @@ services: active-directory documentationcenter: '' title: 'Using a service principal' -ms.service: active-directory +description: "This example shows how you can use a Service Principal to connect to your directory from within PowerShell." +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Using a Service Principal to connect to a directory in PowerShell @@ -29,7 +30,7 @@ Connect-AzureAD ## Create a self signed certificate -We'll use a self signed certificate for this example, so let's create one. You'll want to replace the string inthe below example with a password of your choice, this is the password that is used to create the certificate file. +We'll use a self signed certificate for this example, so let's create one. You'll want to replace the \ string inthe below example with a password of your choice, this is the password that is used to create the certificate file. ```powershell $pwd = "" @@ -53,8 +54,8 @@ $keyValue = [System.Convert]::ToBase64String($cert.GetRawCertData()) Next step is to create a new application and assign the certificate we created as a key credential: ```powershell -$application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://rodejo2177668/" -New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -Type AsymmetricX509Cert -Usage Verify -Value $keyValue +$application = New-AzureADApplication -DisplayName "test123" -IdentifierUris "https://test2177668/" +New-AzureADApplicationKeyCredential -ObjectId $application.ObjectId -CustomKeyIdentifier "Test123" -Type AsymmetricX509Cert -Usage Verify -Value $keyValue -EndDate $notAfter ``` ## Create the Service Principal and connect it to the Application diff --git a/docs-conceptual/azureadps-2.0/toc.yml b/docs-conceptual/azureadps-2.0/toc.yml index 5f38db10..c55dacc6 100644 --- a/docs-conceptual/azureadps-2.0/toc.yml +++ b/docs-conceptual/azureadps-2.0/toc.yml @@ -1,3 +1,4 @@ +items: - name: Overview href: overview.md items: @@ -16,11 +17,11 @@ - name: Directory Features items: - name: Managing groups - href: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-v2-cmdlets + href: /azure/active-directory/enterprise-users/groups-settings-v2-cmdlets - name: Managing Unified Groups settings - href: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets + href: /azure/active-directory/enterprise-users/groups-settings-cmdlets - name: Managing Role Based Access Control (RBAC) - href: https://docs.microsoft.com/en-us/azure/active-directory/role-based-access-control-manage-access-powershell + href: /azure/role-based-access-control/role-assignments-powershell - name: Working with licenses href: working-with-licenses.md - name: List all Service Principal Application Role assignments @@ -30,13 +31,17 @@ - name: Working with Administrative Units href: Working-with-Administrative-Units.md - name: Inviting guests in B2B - href: https://docs.microsoft.com/en-us/azure/active-directory/b2b/code-samples#powershell-example + href: /azure/active-directory/b2b/code-samples#powershell-example - name: Creating a new user and setting the password href: new-user-sample.md - name: Assigning licenses to a user href: Enabling-licenses-sample.md - name: Connecting an Azure AD Powershell session with Service Principal credentials href: signing-in-service-principal.md +- name: Migrate from Azure AD PowerShell + items: + - name: Migration FAQ + href: migration-faq.yml - name: Frequently asked questions items: - name: Where can I find the PowerShell log file? @@ -58,18 +63,20 @@ - name: Videos items: - name: Manage dynamic groups with PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/Managing-dynamic-groups-with-Azure-AD-PowerShell + href: /shows/azure-active-directory-videos-demos/managing-dynamic-groups-azure-ad-powershell - name: Managing applications with PowerShell - href: https://channel9.msdn.com/Series/Azure-Active-Directory-Videos-Demos/ManageAppsAzureADPowerShell + href: /shows/azure-active-directory-videos-demos/manageappsazureadpowershell - name: Read more items: - name: Getting started with PowerShell - href: https://msdn.microsoft.com/powershell/scripting/getting-started/getting-started-with-windows-powershell + href: /powershell/scripting/learn/ps101/01-getting-started - name: PowerShell fundamental concepts - href: https://msdn.microsoft.com/en-us/powershell/scripting/getting-started/fundamental-concepts + href: /powershell/scripting/lang-spec/chapter-03 - name: PowerShell setup and installation - href: https://msdn.microsoft.com/en-us/powershell/scripting/setup/setup-reference + href: /powershell/scripting/install/installing-powershell - name: Working with files and folders - href: https://msdn.microsoft.com/en-us/powershell/scripting/getting-started/cookbooks/working-with-files-and-folders + href: /powershell/scripting/samples/working-with-files-and-folders - name: PowerShellGet module - href: https://msdn.microsoft.com/powershell/reference/5.1/PowerShellGet/PowerShellGet + href: /powershell/module/powershellget/ +metadata: + universal_ref_toc: /powershell/module/active-directory/toc.json diff --git a/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md b/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md index a9f71337..d8312b2c 100644 --- a/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md +++ b/docs-conceptual/azureadps-2.0/using-extension-attributes-sample.md @@ -1,30 +1,28 @@ --- services: active-directory documentationcenter: '' -title: 'Azure AD cmdlts' -ms.service: active-directory +title: 'Azure AD cmdlets to work with extension attributes' +description: 'Learn how to use extension attributes to extend your Azure AD directory' +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article -ms.date: 07/10/2017 -ms.author: rodejo +ms.date: 04/25/2024 +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo --- -# Azure AD cmdlets for working with extension attributes +# Azure AD cmdlets to work with extension attributes ## About extension attributes Extension attributes offer a convenient way to extend your Azure AD directory with new attributes that you can use to store attribute values for objects in your directory. You can attach an extension attribute to the following object types: + users -+ groups + tenant details + devices + applications -+ service principals Extension properties are registered on an Application object within the developer’s directory. After the application has been consented to by a user or an admin in the developer’s directory, the property is added to the target directory type and becomes immediately accessible in the developer’s directory. For a multi-tenant application, when the application is granted consent by a user or an admin in another organization, the extension properties become immediately accessible on the target directory type in the other organization’s directory. @@ -66,7 +64,7 @@ thumbnailPhoto@odata.mediaContentType image/Jpeg extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute13 Test ``` -### Retrieve a the value of a specific extension property for a user +### Retrieve the value of a specific extension property for a user ```powershell (Get-AzureADUserExtension -ObjectId $UserId).get_item("extension_e5e29b8a85d941eab8d12162bd004528_wWWHomePage") @@ -103,7 +101,7 @@ When the cmdlet completes successfully it returns the new extension attribute ob ```powershell ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` > [!NOTE] @@ -132,12 +130,15 @@ This cmdlet returns the list of extension properties in your application: ObjectId Name TargetObjects -------- ---- ------------- -91ec8ae5-6813-4453-afd7-31680a484892 extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} +aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb extension_0380f0f700c040b5aa577c9268940b53_MyNewProperty {User} ``` ### Deleting extension properties If you no longer need an extension property, you can delete it: ```powershell -Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId 91ec8ae5-6813-4453-afd7-31680a484892 +Remove-AzureADApplicationExtensionProperty -ObjectId (Get-AzureADApplication -SearchString "My Properties Bag").ObjectID -ExtensionPropertyId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb ``` + +> [!NOTE] +> You can neither remove the attribute from Azure AD once extended nor delete the `Tenant Schema Extension App` without raising a request to the PayOps Team. Also, turning off the directory extensions option from Azure AD wizard won't remove the attributes or let you get rid of the app. diff --git a/docs-conceptual/azureadps-2.0/working-with-licenses.md b/docs-conceptual/azureadps-2.0/working-with-licenses.md index 556cbd4e..a7ae9188 100644 --- a/docs-conceptual/azureadps-2.0/working-with-licenses.md +++ b/docs-conceptual/azureadps-2.0/working-with-licenses.md @@ -2,15 +2,15 @@ services: active-directory documentationcenter: '' title: 'Working with licenses' -ms.service: active-directory +ms.service: azure-active-directory ms.workload: identity ms.tgt_pltfrm: na ms.devlang: powershell ms.topic: article ms.date: 07/10/2017 -ms.author: rodejo +ms.author: eunicewaweru ms.custom: posh-docs-conceptual -ms.reviewer: rodejo +ms.reviewer: stevemutungi --- # Working with licenses diff --git a/mapping/groupMapping-2.0-preview.json b/mapping/groupMapping-2.0-preview.json index 43631553..b56e6f69 100644 --- a/mapping/groupMapping-2.0-preview.json +++ b/mapping/groupMapping-2.0-preview.json @@ -244,5 +244,32 @@ "Remove-AzureADMSApplicationOwner" : "Application", "Get-AzureADMSApplicationExtensionProperty" : "Application", "New-AzureADMSApplicationExtensionProperty" : "Application", - "Remove-AzureADMSApplicationExtensionProperty" : "Application" + "Remove-AzureADMSApplicationExtensionProperty" : "Application", + "Add-AzureADMSAdministrativeUnitMember": "Administrative Units", + "Add-AzureADMSScopedRoleMembership": "Administrative Units", + "Get-AzureADMSAdministrativeUnit": "Administrative Units", + "Get-AzureADMSAdministrativeUnitMember": "Administrative Units", + "Get-AzureADMSGroupPermissionGrant": "Administrative Units", + "Get-AzureADMSScopedRoleMembership": "Administrative Units", + "New-AzureADMSAdministrativeUnit": "Administrative Units", + "Remove-AzureADMSAdministrativeUnit": "Administrative Units", + "Remove-AzureADMSAdministrativeUnitMember": "Administrative Units", + "Remove-AzureADMSScopedRoleMembership": "Administrative Units", + "Set-AzureADMSAdministrativeUnit": "Administrative Units", + "Remove-AzureADMSApplicationVerifiedPublisher": "Applications", + "Set-AzureADMSApplicationVerifiedPublisher": "Applications", + "Add-AzureADMScustomSecurityAttributeDefinitionAllowedValues": "Custom Security Attributes", + "Get-AzureADMSAttributeSet": "Custom Security Attributes", + "Get-AzureADMSCustomSecurityAttributeDefinition": "Custom Security Attributes", + "Get-AzureADMSCustomSecurityAttributeDefinitionAllowedValue": "Custom Security Attributes", + "New-AzureADMSAttributeSet": "Custom Security Attributes", + "New-AzureADMSCustomSecurityAttributeDefinition": "Custom Security Attributes", + "Set-AzureADMSAttributeSet": "Custom Security Attributes", + "Set-AzureADMSCustomSecurityAttributeDefinition": "Custom Security Attributes", + "Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue": "Custom Security Attributes", + "Get-AzureADMSServicePrincipal": "Service Principals", + "Set-AzureADMSServicePrincipal": "Service Principals", + "Get-AzureADMSUser": "Users", + "Set-AzureADMSUser": "Users", + "New-AzureADMSAdministrativeUnitMember": "Administrative Units" } diff --git a/mapping/groupMapping-2.0.json b/mapping/groupMapping-2.0.json index 5c65c376..c0ba4d7d 100644 --- a/mapping/groupMapping-2.0.json +++ b/mapping/groupMapping-2.0.json @@ -171,5 +171,15 @@ "New-AzureADMSAdministrativeUnit": "Administrative Units", "Remove-AzureADMSAdministrativeUnit": "Administrative Units", "Remove-AzureADMSAdministrativeUnitMember": "Administrative Units", - "Remove-AzureADMSScopedRoleMembership": "Administrative Units" + "Remove-AzureADMSScopedRoleMembership": "Administrative Units", + "Get-AzureADMSRoleAssignment": "Directory Roles", + "Get-AzureADMSRoleDefinition": "Directory Roles", + "New-AzureADMSRoleAssignment": "Directory Roles", + "New-AzureADMSRoleDefinition": "Directory Roles", + "Remove-AzureADMSRoleAssignment": "Directory Roles", + "Remove-AzureADMSRoleDefinition": "Directory Roles", + "Set-AzureADMSRoleDefinition": "Directory Roles", + "Get-AzureADMSAuthorizationPolicy": "Policies", + "Set-AzureADMSAuthorizationPolicy":"Policies" + } diff --git a/mapping/monikerMapping.json b/mapping/monikerMapping.json index 2f776c42..e6069b42 100644 --- a/mapping/monikerMapping.json +++ b/mapping/monikerMapping.json @@ -12,12 +12,5 @@ "conceptualToc": "docs-conceptual/azureadps-2.0-preview/toc.yml", "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", "referenceTocUrl": "/powershell/module/active-directory/toc.json" - }, - "azureadps-1.0": { - "serviceMap": "mapping/groupMapping-1.0.json", - "packageRoot": "azureadps-1.0", - "conceptualToc": "docs-conceptual/azureadps-1.0/toc.yml", - "conceptualTocUrl": "/powershell/azure/active-directory/toc.json", - "referenceTocUrl": "/powershell/module/active-directory/toc.json" } } \ No newline at end of file